Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mandrillapp.com/track/click/30927070/campaignagent.com.au?p=eyJzIjoibjZvUGt3cG1JWjg3YlU2enA4UWJpRWhQR3Q0IiwidiI6MSwicCI6IntcInVcIjozMDkyNzA3MCxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2NhbXBhaWduYWdlbnQuY29tLmF1XFxcL2xlZ2Fsc1xcXC9cIixcImlkXCI6XCJiNGU0NTg1ZGEyNzY0M2QyOGJmZDAwYjJkODUzYTAxZlwi

Overview

General Information

Sample URL:https://mandrillapp.com/track/click/30927070/campaignagent.com.au?p=eyJzIjoibjZvUGt3cG1JWjg3YlU2enA4UWJpRWhQR3Q0IiwidiI6MSwicCI6IntcInVcIjozMDkyNzA3MCxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2NhbXBh
Analysis ID:1545594
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
Form action URLs do not match main URL
HTML body contains low number of good links
No HTML title found
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 2276 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1196,i,5139011310192161647,1014720333673730124,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mandrillapp.com/track/click/30927070/campaignagent.com.au?p=eyJzIjoibjZvUGt3cG1JWjg3YlU2enA4UWJpRWhQR3Q0IiwidiI6MSwicCI6IntcInVcIjozMDkyNzA3MCxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2NhbXBhaWduYWdlbnQuY29tLmF1XFxcL2xlZ2Fsc1xcXC9cIixcImlkXCI6XCJiNGU0NTg1ZGEyNzY0M2QyOGJmZDAwYjJkODUzYTAxZlwiLFwidXJsX2lkc1wiOltcIjg3NWRlNWViZTBmZWJjYzM4ZDExOTNhYzhlOWFkYzM4YmE4MmRmNWNcIl19In0" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://campaignagent.com.au/legals/HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8551437/8ace5836-6d44-4615-a0cc-19fa772da38a com hsforms
Source: https://campaignagent.com.au/legals/HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8551437/8ace5836-6d44-4615-a0cc-19fa772da38a com hsforms
Source: https://campaignagent.com.au/legals/HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8551437/8ace5836-6d44-4615-a0cc-19fa772da38a com hsforms
Source: https://campaignagent.com.au/legals/HTTP Parser: Number of links: 0
Source: https://campaignagent.com.au/legals/HTTP Parser: HTML title missing
Source: https://campaignagent.com.au/legals/HTTP Parser: HTML title missing
Source: https://campaignagent.com.au/legals/HTTP Parser: HTML title missing
Source: https://campaignagent.com.au/legals/HTTP Parser: No favicon
Source: https://campaignagent.com.au/legals/HTTP Parser: No favicon
Source: https://campaignagent.com.au/legals/HTTP Parser: No favicon
Source: https://campaignagent.com.au/legals/HTTP Parser: No favicon
Source: https://campaignagent.com.au/legals/HTTP Parser: No favicon
Source: https://campaignagent.com.au/legals/HTTP Parser: No <meta name="author".. found
Source: https://campaignagent.com.au/legals/HTTP Parser: No <meta name="author".. found
Source: https://campaignagent.com.au/legals/HTTP Parser: No <meta name="author".. found
Source: https://campaignagent.com.au/legals/HTTP Parser: No <meta name="copyright".. found
Source: https://campaignagent.com.au/legals/HTTP Parser: No <meta name="copyright".. found
Source: https://campaignagent.com.au/legals/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:61353 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:61354 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:60882 -> 162.159.36.2:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: mandrillapp.com to https://campaignagent.com.au/legals/
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /track/click/30927070/campaignagent.com.au?p=eyJzIjoibjZvUGt3cG1JWjg3YlU2enA4UWJpRWhQR3Q0IiwidiI6MSwicCI6IntcInVcIjozMDkyNzA3MCxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2NhbXBhaWduYWdlbnQuY29tLmF1XFxcL2xlZ2Fsc1xcXC9cIixcImlkXCI6XCJiNGU0NTg1ZGEyNzY0M2QyOGJmZDAwYjJkODUzYTAxZlwiLFwidXJsX2lkc1wiOltcIjg3NWRlNWViZTBmZWJjYzM4ZDExOTNhYzhlOWFkYzM4YmE4MmRmNWNcIl19In0 HTTP/1.1Host: mandrillapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /legals/ HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/jeg-elementor-kit/assets/css/elements/main.css?ver=2.4.2 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-includes/css/dist/block-library/style.min.css?ver=6.2.6 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-includes/css/classic-themes.min.css?ver=6.2.6 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/header-builder/header-builder.css?ver=1.0.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/header-builder/logo.css?ver=1.0.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/header-builder/text.css?ver=1.0.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/header-builder/button.css?ver=1.0.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/header-builder/hamburger-menu.css?ver=1.0.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/reading-progress-bar/public/css/rp-public.css?ver=6.2.6 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/simple-urls/admin/assets/css/lasso-lite.css?ver=1691112631 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=1721777066 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/blog/minimal.css?ver=2.1.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/themes/deep/style.css?ver=1.0.6 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementskit-lite/modules/elementskit-icon-pack/assets/css/ekiticons.css?ver=2.6.1 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.13.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/elementor/css/custom-frontend-legacy.min.css?ver=3.6.0-dev25 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/elementor/css/custom-frontend.min.css?ver=1653964610 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/elementor/css/custom-pro-frontend.min.css?ver=1653964610 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=5.1.4 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor/assets/lib/font-awesome/css/v4-shims.min.css?ver=5.1.4 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/pum/pum-site-styles.css?generated=1691112718&ver=1.18.2 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/dynamic-style/header.dyn.css?ver=63 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/base/bootstrap.css?ver=6.2.6 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/iconset.css?ver=6.2.6 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/font-awesome.css?ver=6.2.6 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/et-line.css?ver=6.2.6 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/linea-arrows-10.css?ver=6.2.6 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/linea-basic-10.css?ver=6.2.6 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/linea-ecommerce-10.css?ver=6.2.6 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/linea-software-10.css?ver=6.2.6 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/linecons.css?ver=6.2.6 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/simple-line-icons.css?ver=6.2.6 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/themify.css?ver=6.2.6 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/elementor/elementor-elements.css?ver=6.2.6 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/base/main-style.css?ver=2.1.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementskit-lite/widgets/init/assets/css/widget-styles.css?ver=2.6.1 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementskit-lite/widgets/init/assets/css/responsive.css?ver=2.6.1 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/happy-elementor-addons/assets/fonts/style.min.css?ver=3.6.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/post-carousel/public/assets/css/font-awesome.min.css?ver=2.4.19 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/mailin/css/mailin-front.css?ver=6.2.6 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/5711.css?v=8740 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/5053.css?v=2018 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/3982.css?v=2516 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/3833.css?v=7277 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/3602.css?v=1823 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/3399.css?v=7067 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/3205.css?v=2231 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/3073.css?v=4792 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/3043.css?v=2591 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/3022.css?v=2611 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/3021.css?v=1206 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/2999.css?v=729 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/2986.css?v=8868 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/2888.css?v=9440 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/2518.css?v=5151 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/2440.css?v=2581 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/2370.css?v=3649 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/2311.css?v=7138 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/1626.css?v=714 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/1474.css?v=4005 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/1371.css?v=7906 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/1273.css?v=7555 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/1256.css?v=7994 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/1190.css?v=5424 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/1189.css?v=5161 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/1042.css?v=3219 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/1031.css?v=7893 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/1023.css?v=2620 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/1010.css?v=6884 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/821.css?v=1614 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/custom-css-js/756.css?v=2710 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-includes/js/jquery/jquery.min.js?ver=3.6.4 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/reading-progress-bar/public/js/rp-public.js?ver=6.2.6 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=5.1.4 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/mailin/js/mailin-front.js?ver=1692244859 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2021/11/New-CampaignAgent-Logo-White.svg HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /forms/v2.js HTTP/1.1Host: js.hsforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://campaignagent.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=5.1.4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2021/11/New-CampaignAgent-Logo-Blue-2.svg HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2021/11/New-CampaignAgent-Logo-lockup.svg HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/reading-progress-bar/public/js/rp-public.js?ver=6.2.6 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/dynamic-style/shortcodes6665.dyn.css?ver=2.1.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/dynamic-style/dyncssphp.css HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.6.0-dev25 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-includes/js/jquery/jquery.min.js?ver=3.6.4 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/mailin/js/mailin-front.js?ver=1692244859 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2021/11/New-CampaignAgent-Logo-White.svg HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=5.1.4 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /embed-Bk685MU7Nh.js HTTP/1.1Host: campaignagent.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/master-addons/assets/css/master-addons-styles.css?ver=6.2.6 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2021/11/New-CampaignAgent-Logo-Blue-2.svg HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/form/8551437/8ace5836-6d44-4615-a0cc-19fa772da38a/json?hs_static_app=forms-embed&hs_static_app_version=1.6227&X-HubSpot-Static-App-Info=forms-embed-1.6227 HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://campaignagent.com.auSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://campaignagent.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /forms/v2.js HTTP/1.1Host: js.hsforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=lYnA37h7.1e3cIkfj9ue3uDOqCm.NMW406xojfp9LWg-1730307019-1.0.1.1-uL5t6cJv6ZCxSRKjg9QhimaeGxWUrTw7Xs6g9Awf4Gfn9DGgK_mPcAOSNb5h4okFk2xPrFWg7Hj2DEwU_N6ERg
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/src/admin/header-builder/assets/src/frontend/whb-jquery-plugins.js?ver=1.0.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/src/admin/header-builder/assets/src/frontend/whb-frontend.js?ver=1.0.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/header-builder/logo.js?ver=1.0.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2021/11/New-CampaignAgent-Logo-lockup.svg HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/header-builder/text.js?ver=1.0.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/header-builder/button.js?ver=1.0.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /embed-Bk685MU7Nh.js HTTP/1.1Host: campaignagent.snapforms.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=d8SCMrFU6XGlkinmsmtQQ1HLbdOkSWtUr8LljNxFgf27jb8NsFpPToxoUWA3PKqj/dICwmHd7/sgMcsXk2WGYHwWronQQcvDB1+Dp+GDmsmnt5xxpFDzb6xyKRVS; XSRF-TOKEN=eyJpdiI6ImFRUGt1STJ1Q1o2NVNBQ2kvU1J6QUE9PSIsInZhbHVlIjoiVU5KMEtWWmFqK1llUzBRZDRLN2tDR3BYU0RXVDNJc3pIYklZQjhUbXBZMk9lZGFYTEQxdXhqTi9XNHNIM1l5WmFKNTNlV3RvMFpCSXc0UHdrOVl1ZTZqYnZFUzZwVzJ3a2lwNGNWbXNsazNBV2QzZGhkK1pSSWVJeFF4VDBjSDIiLCJtYWMiOiI3ZTE1MGFiNTYxYWNhMjQyNDZjNGQ5ZTVjN2FiZDg5MmZkMDhhYWFkODcyY2YxZmYyODA2N2ViMTkwODNkMmZlIiwidGFnIjoiIn0%3D; snapforms_session=eyJpdiI6IjRKa1gzWnpGdkw3QjVpaXNRcDJTWXc9PSIsInZhbHVlIjoiUEdBc1p2YkRXeWpxSFR0Nm1vRVZTSUF6NC9mVFhwNkdNOVFSd3F1TjQ4UEd4VnNuOHFIWU1sTXN0cGcrbjlTS2U5MWI4VFl0aUtQUWJ2M0pWMEFXb0NaRnFNbk9hb2IvMmw0YzBvcUNTZE1BZ2YyWjQ1am4xczFNNEx0bFFOMDAiLCJtYWMiOiJkZGNhMGMyNDkzYzllZjUxNTBhMDUzNzU0NmMzNTRiOTcxMzg2MGM4MmY5ZWI3OTE2MzU2NDE2NDU3M2ZkNTVjIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /form/Bk685MU7Nh HTTP/1.1Host: campaignagent.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://campaignagent.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=d8SCMrFU6XGlkinmsmtQQ1HLbdOkSWtUr8LljNxFgf27jb8NsFpPToxoUWA3PKqj/dICwmHd7/sgMcsXk2WGYHwWronQQcvDB1+Dp+GDmsmnt5xxpFDzb6xyKRVS; XSRF-TOKEN=eyJpdiI6ImFRUGt1STJ1Q1o2NVNBQ2kvU1J6QUE9PSIsInZhbHVlIjoiVU5KMEtWWmFqK1llUzBRZDRLN2tDR3BYU0RXVDNJc3pIYklZQjhUbXBZMk9lZGFYTEQxdXhqTi9XNHNIM1l5WmFKNTNlV3RvMFpCSXc0UHdrOVl1ZTZqYnZFUzZwVzJ3a2lwNGNWbXNsazNBV2QzZGhkK1pSSWVJeFF4VDBjSDIiLCJtYWMiOiI3ZTE1MGFiNTYxYWNhMjQyNDZjNGQ5ZTVjN2FiZDg5MmZkMDhhYWFkODcyY2YxZmYyODA2N2ViMTkwODNkMmZlIiwidGFnIjoiIn0%3D; snapforms_session=eyJpdiI6IjRKa1gzWnpGdkw3QjVpaXNRcDJTWXc9PSIsInZhbHVlIjoiUEdBc1p2YkRXeWpxSFR0Nm1vRVZTSUF6NC9mVFhwNkdNOVFSd3F1TjQ4UEd4VnNuOHFIWU1sTXN0cGcrbjlTS2U5MWI4VFl0aUtQUWJ2M0pWMEFXb0NaRnFNbk9hb2IvMmw0YzBvcUNTZE1BZ2YyWjQ1am4xczFNNEx0bFFOMDAiLCJtYWMiOiJkZGNhMGMyNDkzYzllZjUxNTBhMDUzNzU0NmMzNTRiOTcxMzg2MGM4MmY5ZWI3OTE2MzU2NDE2NDU3M2ZkNTVjIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /embed/v3/form/8551437/8ace5836-6d44-4615-a0cc-19fa772da38a/json?hs_static_app=forms-embed&hs_static_app_version=1.6227&X-HubSpot-Static-App-Info=forms-embed-1.6227 HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/header-builder/hamburger-menu.js?ver=1.0.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/plugins/superfish.js?ver=2.1.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/webnus-custom.js HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/deep-elementor-container.js?ver=2.1.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/header-builder/logo.js?ver=1.0.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/header-builder/text.js?ver=1.0.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/src/admin/header-builder/assets/src/frontend/whb-frontend.js?ver=1.0.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/src/admin/header-builder/assets/src/frontend/whb-jquery-plugins.js?ver=1.0.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/header-builder/button.js?ver=1.0.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /7dcec0b8471d44b499e9e69967050449.min.js HTTP/1.1Host: js.sentry-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://campaignagent.snapforms.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/css/custom-frontend.css?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/plugins/jqueryui/css/jquery-ui.min.css?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/output.css?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/plugins/jquery-steps/css/main.css?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/plugins/jquery-steps/css/jquery.steps.css?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/lib/bootstrap/css/bootstrap.min.css?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-PG3586BGZR&gacid=1638488665.1730307022&gtm=45je4as0v884104787za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=384285000 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://campaignagent.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/deep-navigation-active-menu.js?ver=2.1.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/top-10/includes/js/top-10-tracker.min.js?ver=3.3.1 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/themes/deep//assets/js/navigation.js?ver=1.0.6 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementskit-lite/libs/framework/assets/js/frontend-script.js?ver=2.6.1 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementskit-lite/widgets/init/assets/js/widget-scripts.js?ver=2.6.1 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /7dcec0b8471d44b499e9e69967050449.min.js HTTP/1.1Host: js.sentry-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/webnus-custom.js HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/deep-elementor-container.js?ver=2.1.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /assets/css/layout.min.css?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/custom.css?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/plugins/superfish.js?ver=2.1.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /assets/css/uielement.min.css?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/lib/modernizr/js/modernizr.min.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/header-builder/hamburger-menu.js?ver=1.0.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /8551437.js?integration=WordPress&ver=10.2.1 HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /bootstrap/v5/tp.widget.bootstrap.min.js HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/lib/jquery/js/jquery.min.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/pum/pum-site-scripts.js?defer&generated=1691112718&ver=1.18.2 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.6.0-dev25 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.6.0-dev25 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /assets/lib/jquery/js/jquery-migrate.min.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/css/icons/iconfont/style.css HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cdn.snapforms.com.au/assets/css/uielement.min.css?v=7.2.6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/lib/core/js/core.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/lib/bootstrap/js/bootstrap.min.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/app.min.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/plugins/parsley/js/parsley.min.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js?v=next HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.6.0-dev25 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.6.0-dev25 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/jeg-elementor-kit/assets/js/elements/sticky-element.js?ver=2.4.2 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /8551437.js?integration=WordPress&ver=10.2.1 HTTP/1.1Host: js.hs-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/happy-elementor-addons/assets/js/happy-addons.min.js?ver=3.6.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /assets/lib/modernizr/js/modernizr.min.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/plugins/jqueryui/js/jquery-ui.min.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/deep-navigation-active-menu.js?ver=2.1.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/top-10/includes/js/top-10-tracker.min.js?ver=3.3.1 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/themes/deep//assets/js/navigation.js?ver=1.0.6 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementskit-lite/libs/framework/assets/js/frontend-script.js?ver=2.6.1 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementskit-lite/widgets/init/assets/js/widget-scripts.js?ver=2.6.1 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /assets/lib/jquery/js/jquery.min.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/v5/tp.widget.bootstrap.min.js HTTP/1.1Host: widget.trustpilot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/lib/jquery/js/jquery-migrate.min.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/pum/pum-site-scripts.js?defer&generated=1691112718&ver=1.18.2 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /assets/js/forms/output.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/plugins/iframeresizer/js/iframeResizer.contentWindow.min.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/plugins/spin/spin.min.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/plugins/momentjs/moment.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/js/libraries/jquery.nicescroll.js HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.6.0-dev20 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.11 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /v2/8551437/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js?v=next HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.6.0-dev25 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.6.0-dev25 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-includes/js/dist/hooks.min.js?ver=4169d3cf8e8d95a3d6d5 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/plugins/jquery-steps/js/jquery.steps.min.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/app.min.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/lib/bootstrap/js/bootstrap.min.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/plugins/parsley/js/parsley.min.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/lib/core/js/core.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/plugins/jquery-validate/js/jquery.validate.min.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.6.0-dev25 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/js/forms/fields.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/plugins/jqueryui/js/jquery-ui.min.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /assets/js/forms/conditional_rules.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/forms/displayform.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/plugins/iframeresizer/js/iframeResizer.min.js HTTP/1.1Host: campaignagent.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALBCORS=cP2BRe8YtPcW2dBRcMKvSeUsv3KU6SGliGPxoreXBJL7fwIbc/vV4OQNPxoDY3aR0RNSJNQckFz4LikQEck+ocew+D4aT7YFLyA4da98dW977BNqYsgLDNFVPRXg; XSRF-TOKEN=eyJpdiI6InRCa2RueE5zaXc2RFRDTmhhRVM3d0E9PSIsInZhbHVlIjoiRHlhaFNOd2R3OTdQdEkvajBtbXo4SFM5dUdBTjIvVG4wdGxWd3diclU0azRMSGFUSURLZVV2SDRva25TVGRDRDR3QTVWWElGajk3RnVVc0RPVzJhTFNXcFAyejZCNWs3VlZKZEVpNm0xZWdWU1RCcjRzdE05cFZwbWJFZy9QWDIiLCJtYWMiOiJjMjc1Y2IzZDQwMjc0MjljNzhjNThjMTkwMDAzYWMyMzI4ZDY1YTNkOTY5Y2U4YjQ0N2QwOTEwMjBjMjMyNTkwIiwidGFnIjoiIn0%3D; snapforms_session=eyJpdiI6InpFOU9SSWp0Y3hLNnRPQVRIcHBWTVE9PSIsInZhbHVlIjoiRmora3AyVktsdkJCdkNldnI1dGE1TWd6R1VXRkdUTk5tbUZBV2ZhdGE2U2RScTNvNGQvWU04dWdlNmJoQ0tYQXJzcTRtSk1pRmNEZ1UyU2l6YVVkdXJ2dzlsOGhCY0h6UnA2ckk1MnEwQmJLcnVQYVVzSnV6czlNS2dLSlJYTXIiLCJtYWMiOiJhNjgzZDlhMzY1MDRjMmE0YzlkZmUyOTA5ZGY3NGQ5ZDk3ZDkwMDk1YzlmNTc0NzYwYTYyMzE5NGQ0YzViOGVlIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /assets/plugins/spin/spin.min.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/forms/dynamicDefaultValue.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-includes/js/dist/i18n.min.js?ver=9e794f35a71bb98672ae HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v2/8551437/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.6.0-dev20 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.js?ver=3.6.0-dev20 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementskit-lite/widgets/init/assets/js/animate-circle.js?ver=2.6.1 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementskit-lite/widgets/init/assets/js/elementor.js?ver=2.6.1 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fb.js HTTP/1.1Host: js.hsadspixel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/forms/output.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/js/forms/fillFieldsFromURL.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/forms/fillFieldsFromMessage.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/plugins/iframeresizer/js/iframeResizer.contentWindow.min.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/jeg-elementor-kit/assets/js/elements/sticky-element.js?ver=2.4.2 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.6.0-dev25 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.6.0-dev25 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /assets/plugins/momentjs/moment.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/happy-elementor-addons/assets/js/happy-addons.min.js?ver=3.6.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.6.0-dev20 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /analytics/1730307000000/8551437.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/forms/fields.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/plugins/jquery-steps/js/jquery.steps.min.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fb.js HTTP/1.1Host: js.hsadspixel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/plugins/iframeresizer/js/iframeResizer.min.js HTTP/1.1Host: campaignagent.snapforms.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=iWQMJtuIGh9uPN0r7oug787+/eVqr4HUW/VX6pR42KZqbHtz9/SXIUY/BlvxSYA8StTa8sYF7d1om4e2ItL+KXFF+Z7iVEpxcvZtBADr2k9XvEBir1ZMJfpVJy7U; XSRF-TOKEN=eyJpdiI6InRCa2RueE5zaXc2RFRDTmhhRVM3d0E9PSIsInZhbHVlIjoiRHlhaFNOd2R3OTdQdEkvajBtbXo4SFM5dUdBTjIvVG4wdGxWd3diclU0azRMSGFUSURLZVV2SDRva25TVGRDRDR3QTVWWElGajk3RnVVc0RPVzJhTFNXcFAyejZCNWs3VlZKZEVpNm0xZWdWU1RCcjRzdE05cFZwbWJFZy9QWDIiLCJtYWMiOiJjMjc1Y2IzZDQwMjc0MjljNzhjNThjMTkwMDAzYWMyMzI4ZDY1YTNkOTY5Y2U4YjQ0N2QwOTEwMjBjMjMyNTkwIiwidGFnIjoiIn0%3D; snapforms_session=eyJpdiI6InpFOU9SSWp0Y3hLNnRPQVRIcHBWTVE9PSIsInZhbHVlIjoiRmora3AyVktsdkJCdkNldnI1dGE1TWd6R1VXRkdUTk5tbUZBV2ZhdGE2U2RScTNvNGQvWU04dWdlNmJoQ0tYQXJzcTRtSk1pRmNEZ1UyU2l6YVVkdXJ2dzlsOGhCY0h6UnA2ckk1MnEwQmJLcnVQYVVzSnV6czlNS2dLSlJYTXIiLCJtYWMiOiJhNjgzZDlhMzY1MDRjMmE0YzlkZmUyOTA5ZGY3NGQ5ZDk3ZDkwMDk1YzlmNTc0NzYwYTYyMzE5NGQ0YzViOGVlIiwidGFnIjoiIn0%3D; AWSALBCORS=A8o0RW8W3G1V0qmAfgugljR5vm7w2vWlIlRZpqM/im+Hc5JTVuawSFVazQoGDxowHLdM86lBAnCap5drv3bkkV8brWcULPj9xVsXEPXlp99k1xbJjWoyg15M2fa6
Source: global trafficHTTP traffic detected: GET /assets/plugins/jquery-validate/js/jquery.validate.min.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min.js?ver=3.6.0-dev20 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /6.19.7/bundle.min.js HTTP/1.1Host: browser.sentry-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://campaignagent.snapforms.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-includes/js/underscore.min.js?ver=1.13.4 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /assets/js/forms/conditional_rules.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-includes/js/wp-util.min.js?ver=6.2.6 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /assets/js/forms/displayform.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.11 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /analytics/1730307000000/8551437.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/js/libraries/jquery.nicescroll.js HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /assets/js/forms/dynamicDefaultValue.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/wpforms-lite/assets/js/integrations/elementor/frontend.min.js?ver=1.8.3.1 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/master-addons/assets/js/plugins.js?ver=1.9.1 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /assets/js/forms/fillFieldsFromURL.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/forms/fillFieldsFromMessage.js?v=7.2.6 HTTP/1.1Host: cdn.snapforms.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/plugins/openbridge3.js?v=next HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-includes/js/dist/hooks.min.js?ver=4169d3cf8e8d95a3d6d5 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-includes/js/dist/i18n.min.js?ver=9e794f35a71bb98672ae HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/master-addons/assets/js/master-addons-scripts.js?ver=1.9.1 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2022/05/Proptech-Awards-2022-Badge_SCALE-UP_Ownership-Affordability-Finance.png HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementskit-lite/widgets/init/assets/js/animate-circle.js?ver=2.6.1 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /6.19.7/bundle.min.js HTTP/1.1Host: browser.sentry-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.6.0-dev20 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2022/05/Proptech-Awards-2022-Badge_SCALE-UP_Efficiency-Optimisation.png HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementskit-lite/widgets/init/assets/js/elementor.js?ver=2.6.1 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.js?ver=3.6.0-dev20 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.6.0-dev25 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min.js?ver=3.6.0-dev20 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2022/05/Proptech-Awards-2022-Badge_Established-Supplier_Sales-Marketing.png HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-includes/js/wp-util.min.js?ver=6.2.6 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2021/11/Proptech2021-226x300-1.png HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /CMS/wp-content/uploads/2021/10/HomesForHomes_Partner_OptC_RGB_White.png HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /signals/config/322365152618775?v=2.9.174&r=stable&domain=campaignagent.com.au&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/plugins/openbridge3.js?v=next HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /REA_Group_logos//rea-group-logo-dark-mode.png HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /REA_Group_logos/rea-logo-dark-mode.png HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-includes/js/underscore.min.js?ver=1.13.4 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/wpforms-lite/assets/js/integrations/elementor/frontend.min.js?ver=1.8.3.1 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /REA_Group_logos/rca-logo-dark-mode.png HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/master-addons/assets/js/plugins.js?ver=1.9.1 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/master-addons/assets/js/master-addons-scripts.js?ver=1.9.1 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2022/05/Proptech-Awards-2022-Badge_SCALE-UP_Ownership-Affordability-Finance.png HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /REA_Group_logos/proptrack-dark-mode.png HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2022/05/Proptech-Awards-2022-Badge_SCALE-UP_Efficiency-Optimisation.png HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /REA_Group_logos/flatmates-dark-mode.png HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /REA_Group_logos/mortgage-choice-dark-mode.png HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /REA_Group_logos/smartline-dark-mode.png HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /REA_Group_logos/property-com-dark-mode.png HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /signals/config/322365152618775?v=2.9.174&r=stable&domain=campaignagent.com.au&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/complianz-gdpr/cookiebanner/js/complianz.min.js?ver=1721777070 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2021/11/Proptech2021-226x300-1.png HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2022/05/Proptech-Awards-2022-Badge_Established-Supplier_Sales-Marketing.png HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /CMS/wp-content/uploads/2021/10/HomesForHomes_Partner_OptC_RGB_White.png HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2021/11/IM-SOLD-ButterMelon.svg HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/complianz/css/banner-1-optin.css?v=12 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /REA_Group_logos/rea-logo-dark-mode.png HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /REA_Group_logos//rea-group-logo-dark-mode.png HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /signals/config/322365152618775?v=next&r=stable&domain=campaignagent.com.au&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tr/?id=322365152618775&ev=PageView&dl=https%3A%2F%2Fcampaignagent.snapforms.com.au%2Fform%2FBk685MU7Nh&rl=https%3A%2F%2Fcampaignagent.com.au%2F&if=true&ts=1730307034950&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.3.1730307034941.80533249443652083&cs_est=true&ler=other&cdl=API_unavailable&it=1730307031621&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=322365152618775&ev=PageView&dl=https%3A%2F%2Fcampaignagent.snapforms.com.au%2Fform%2FBk685MU7Nh&rl=https%3A%2F%2Fcampaignagent.com.au%2F&if=true&ts=1730307034950&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.3.1730307034941.80533249443652083&cs_est=true&ler=other&cdl=API_unavailable&it=1730307031621&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://campaignagent.snapforms.com.au/form/Bk685MU7NhAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2021/11/2023_FA_Member_Badge-150x150.png HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2022/05/Fintech-Finalist-Badge-2022-150x150.png HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /REA_Group_logos/rca-logo-dark-mode.png HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=8551437 HTTP/1.1Host: api.hubapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://campaignagent.com.auSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://campaignagent.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /REA_Group_logos/proptrack-dark-mode.png HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2021/11/Fintech-Finalist-Badge-20211-300x300-1-150x150.png HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /trustboxes/5406e65db0d04a09e042d5fc/index.html?templateId=5406e65db0d04a09e042d5fc&businessunitId=61a98f0afa34a6a32edd9d8c HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://campaignagent.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /REA_Group_logos/flatmates-dark-mode.png HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2022/08/7thAnnFintechAwards_Winner_300-150x150.png HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /REA_Group_logos/mortgage-choice-dark-mode.png HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /REA_Group_logos/smartline-dark-mode.png HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /tr/?id=322365152618775&ev=PageView&dl=https%3A%2F%2Fcampaignagent.snapforms.com.au%2Fform%2FBk685MU7Nh&rl=https%3A%2F%2Fcampaignagent.com.au%2F&if=true&ts=1730307034950&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.3.1730307034941.80533249443652083&cs_est=true&ler=other&cdl=API_unavailable&it=1730307031621&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /REA_Group_logos/property-com-dark-mode.png HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/complianz-gdpr/cookiebanner/js/complianz.min.js?ver=1721777070 HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=8551437 HTTP/1.1Host: api.hubapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /signals/config/322365152618775?v=next&r=stable&domain=campaignagent.com.au&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=322365152618775&ev=PageView&dl=https%3A%2F%2Fcampaignagent.snapforms.com.au%2Fform%2FBk685MU7Nh&rl=https%3A%2F%2Fcampaignagent.com.au%2F&if=true&ts=1730307034950&sw=1280&sh=1024&v=2.9.174&r=stable&ec=0&o=4124&fbp=fb.3.1730307034941.80533249443652083&cs_est=true&ler=other&cdl=API_unavailable&it=1730307031621&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2021/11/IM-SOLD-ButterMelon.svg HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2021/11/6thAnnFinTchAwards_Finalist_500px-150x150.png HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /trustboxes/5406e65db0d04a09e042d5fc/main.js HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://widget.trustpilot.com/trustboxes/5406e65db0d04a09e042d5fc/index.html?templateId=5406e65db0d04a09e042d5fc&businessunitId=61a98f0afa34a6a32edd9d8cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2021/11/2023_FA_Member_Badge-150x150.png HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2022/05/Fintech-Finalist-Badge-2022-150x150.png HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022; _fbp=fb.2.1730307037308.201182701460869393
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2021/11/Fintech-Finalist-Badge-20211-300x300-1-150x150.png HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022; _fbp=fb.2.1730307037308.201182701460869393
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2022/08/7thAnnFintechAwards_Winner_300-150x150.png HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022; _fbp=fb.2.1730307037308.201182701460869393
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /trustbox-data/5406e65db0d04a09e042d5fc?businessUnitId=61a98f0afa34a6a32edd9d8c&locale=en-AU HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://widget.trustpilot.com/trustboxes/5406e65db0d04a09e042d5fc/index.html?templateId=5406e65db0d04a09e042d5fc&businessunitId=61a98f0afa34a6a32edd9d8cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stats/TrustboxImpression?locale=en-AU&styleHeight=28px&styleWidth=100%25&theme=dark&textColor=%23f2f2f2&url=https%3A%2F%2Fcampaignagent.com.au%2Flegals%2F&referrer=&userAgent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&language=en-US&platform=Win32&nosettings=1&businessUnitId=61a98f0afa34a6a32edd9d8c&widgetId=5406e65db0d04a09e042d5fc HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://widget.trustpilot.com/trustboxes/5406e65db0d04a09e042d5fc/index.html?templateId=5406e65db0d04a09e042d5fc&businessunitId=61a98f0afa34a6a32edd9d8cAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-DEFINITION_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=w3hGPkhNIECINZ1oaowAoSUFB7Y_Yop9ebCL.Wi789g-1730307023-1.0.1.1-uSBGzA4TiDpviHMzoFLq0aq8u5mRk079AazGzPY.XXaB0XL7JaB.kV6PscZtJbc7yBGTteQSqB8D4wHLXBzyYQ; _cfuvid=XAcjn2xc7iTqgBXl0R0v8Kp5inAI3rTjhr7ofMcduTM-1730307023084-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-RENDER_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=w3hGPkhNIECINZ1oaowAoSUFB7Y_Yop9ebCL.Wi789g-1730307023-1.0.1.1-uSBGzA4TiDpviHMzoFLq0aq8u5mRk079AazGzPY.XXaB0XL7JaB.kV6PscZtJbc7yBGTteQSqB8D4wHLXBzyYQ; _cfuvid=XAcjn2xc7iTqgBXl0R0v8Kp5inAI3rTjhr7ofMcduTM-1730307023084-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tr/?id=322365152618775&ev=PageView&dl=https%3A%2F%2Fcampaignagent.com.au%2Flegals%2F&rl=&if=false&ts=1730307037314&sw=1280&sh=1024&v=next&r=stable&a=wordpress-6.2.6-3.0.16&ec=0&o=4124&eid=ob3_plugin-set_1ea377a505bfc7361dc94452add8e9584b6cc39bbb10c0393092b2773f1a75d9&fbp=fb.2.1730307037308.201182701460869393&cs_est=true&ler=empty&cdl=API_unavailable&it=1730307027133&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=322365152618775&ev=PageView&dl=https%3A%2F%2Fcampaignagent.com.au%2Flegals%2F&rl=&if=false&ts=1730307037314&sw=1280&sh=1024&v=next&r=stable&a=wordpress-6.2.6-3.0.16&ec=0&o=4124&eid=ob3_plugin-set_1ea377a505bfc7361dc94452add8e9584b6cc39bbb10c0393092b2773f1a75d9&fbp=fb.2.1730307037308.201182701460869393&cs_est=true&ler=empty&cdl=API_unavailable&it=1730307027133&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://campaignagent.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /submissions-validation/v1/validate/8551437/8ace5836-6d44-4615-a0cc-19fa772da38a HTTP/1.1Host: forms-na1.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trustboxes/5406e65db0d04a09e042d5fc/main.js HTTP/1.1Host: widget.trustpilot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2021/11/6thAnnFinTchAwards_Finalist_500px-150x150.png HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022; _fbp=fb.2.1730307037308.201182701460869393; PHPSESSID=1784b25aade9d98671d8215fd905a2b2
Source: global trafficHTTP traffic detected: GET /trustbox-data/5406e65db0d04a09e042d5fc?businessUnitId=61a98f0afa34a6a32edd9d8c&locale=en-AU HTTP/1.1Host: widget.trustpilot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/fonts/fa-brands-400.woff2 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://campaignagent.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/font-awesome.css?ver=6.2.6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022; _fbp=fb.2.1730307037308.201182701460869393; PHPSESSID=1784b25aade9d98671d8215fd905a2b2
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?ob=open-bridge/events HTTP/1.1Host: campaignagent.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022; _fbp=fb.2.1730307037308.201182701460869393; PHPSESSID=1784b25aade9d98671d8215fd905a2b2
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-RENDER_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=w3hGPkhNIECINZ1oaowAoSUFB7Y_Yop9ebCL.Wi789g-1730307023-1.0.1.1-uSBGzA4TiDpviHMzoFLq0aq8u5mRk079AazGzPY.XXaB0XL7JaB.kV6PscZtJbc7yBGTteQSqB8D4wHLXBzyYQ; _cfuvid=XAcjn2xc7iTqgBXl0R0v8Kp5inAI3rTjhr7ofMcduTM-1730307023084-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-DEFINITION_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=w3hGPkhNIECINZ1oaowAoSUFB7Y_Yop9ebCL.Wi789g-1730307023-1.0.1.1-uSBGzA4TiDpviHMzoFLq0aq8u5mRk079AazGzPY.XXaB0XL7JaB.kV6PscZtJbc7yBGTteQSqB8D4wHLXBzyYQ; _cfuvid=XAcjn2xc7iTqgBXl0R0v8Kp5inAI3rTjhr7ofMcduTM-1730307023084-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/plugins/deepcore/assets/dist/fonts/Simple-Line-Icons.woff2?v=2.4.0 HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://campaignagent.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/simple-line-icons.css?ver=6.2.6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022; _fbp=fb.2.1730307037308.201182701460869393; PHPSESSID=1784b25aade9d98671d8215fd905a2b2
Source: global trafficHTTP traffic detected: GET /submissions-validation/v1/validate/8551437/8ace5836-6d44-4615-a0cc-19fa772da38a HTTP/1.1Host: forms-na1.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=322365152618775&ev=PageView&dl=https%3A%2F%2Fcampaignagent.com.au%2Flegals%2F&rl=&if=false&ts=1730307037314&sw=1280&sh=1024&v=next&r=stable&a=wordpress-6.2.6-3.0.16&ec=0&o=4124&eid=ob3_plugin-set_1ea377a505bfc7361dc94452add8e9584b6cc39bbb10c0393092b2773f1a75d9&fbp=fb.2.1730307037308.201182701460869393&cs_est=true&ler=empty&cdl=API_unavailable&it=1730307027133&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=322365152618775&ev=PageView&dl=https%3A%2F%2Fcampaignagent.com.au%2Flegals%2F&rl=&if=false&ts=1730307037314&sw=1280&sh=1024&v=next&r=stable&a=wordpress-6.2.6-3.0.16&ec=0&o=4124&eid=ob3_plugin-set_1ea377a505bfc7361dc94452add8e9584b6cc39bbb10c0393092b2773f1a75d9&fbp=fb.2.1730307037308.201182701460869393&cs_est=true&ler=empty&cdl=API_unavailable&it=1730307027133&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /submissions-validation/v1/validate/8551437/8ace5836-6d44-4615-a0cc-19fa772da38a HTTP/1.1Host: forms-na1.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /signals/config/584579405660411?v=next&r=stable&domain=campaignagent.com.au&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C158%2C224%2C225%2C223%2C179%2C138%2C134%2C163%2C195%2C197%2C122%2C145%2C151%2C129%2C232%2C116%2C196%2C126%2C127%2C233%2C165%2C119%2C235%2C166%2C136%2C123%2C154%2C148%2C114%2C128 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://campaignagent.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UAT/wp-content/uploads/2021/10/cropped-Master-CA-icon-310x310-1-300x300-1-32x32.png HTTP/1.1Host: campaignagent.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/legals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_PG3586BGZR=GS1.1.1730307022.1.0.1730307022.60.0.0; _ga=GA1.1.1638488665.1730307022; _fbp=fb.2.1730307037308.201182701460869393; PHPSESSID=1784b25aade9d98671d8215fd905a2b2; __hstc=123101652.3d0119065699d29ed31615bb4bb0de29.1730307043072.1730307043072.1730307043072.1; hubspotutk=3d0119065699d29ed31615bb4bb0de29; __hssrc=1; __hssc=123101652.1.1730307043072
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=8551437&ct=standard-page&rcu=https%3A%2F%2Fcampaignagent.com.au%2Flegals%2F&pu=https%3A%2F%2Fcampaignagent.com.au%2Flegals%2F&t=CampaignAgent+%2F%2F+Legals&cts=1730307043086&vi=3d0119065699d29ed31615bb4bb0de29&nc=true&u=123101652.3d0119065699d29ed31615bb4bb0de29.1730307043072.1730307043072.1730307043072.1&b=123101652.1.1730307043072&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=JXhvQk9dM03SY06ouaRBh6r0wcJ6vN7UOeA95Z0aqjs-1730307043-1.0.1.1-AujCGfSjjcgvOhpj4VgriOk0BBFxNThUNj0L8pnnnYCt3qd1esl45UhTmKGCC4Eal9ZpYbaTZqfoD0sxqFEMmA; _cfuvid=bkk6wvVVP7ubLS.RC43KKEIIGE2w2wLypYFUICD1Su0-1730307043920-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=15&fi=8ace5836-6d44-4615-a0cc-19fa772da38a&fci=5cf9fbfb-e036-4b57-94b3-1b7d45493372&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=8551437&ct=standard-page&rcu=https%3A%2F%2Fcampaignagent.com.au%2Flegals%2F&pu=https%3A%2F%2Fcampaignagent.com.au%2Flegals%2F&t=CampaignAgent+%2F%2F+Legals&cts=1730307043097&vi=3d0119065699d29ed31615bb4bb0de29&nc=true&u=123101652.3d0119065699d29ed31615bb4bb0de29.1730307043072.1730307043072.1730307043072.1&b=123101652.1.1730307043072&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://campaignagent.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=JXhvQk9dM03SY06ouaRBh6r0wcJ6vN7UOeA95Z0aqjs-1730307043-1.0.1.1-AujCGfSjjcgvOhpj4VgriOk0BBFxNThUNj0L8pnnnYCt3qd1esl45UhTmKGCC4Eal9ZpYbaTZqfoD0sxqFEMmA; _cfuvid=bkk6wvVVP7ubLS.RC43KKEIIGE2w2wLypYFUICD1Su0-1730307043920-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: <div class="socialfollow"><a target="_blank" href="https://www.facebook.com/campaignagent/" data-network="facebook" class="facebook"><i class="wn-fab wn-fa-facebook" data-network="facebook"></i></a><a target="_blank" href="https://www.instagram.com/campaignagent/" data-network="instagram" class="instagram"><i class="wn-fab wn-fa-instagram" data-network="instagram"></i></a><a target="_blank" href="https://www.linkedin.com/company/campaignagent" data-network="linkedin" class="linkedin"><i class="wn-fab wn-fa-linkedin" data-network="linkedin"></i></a></div></div> equals www.facebook.com (Facebook)
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: <div class="socialfollow"><a target="_blank" href="https://www.facebook.com/campaignagent/" data-network="facebook" class="facebook"><i class="wn-fab wn-fa-facebook" data-network="facebook"></i></a><a target="_blank" href="https://www.instagram.com/campaignagent/" data-network="instagram" class="instagram"><i class="wn-fab wn-fa-instagram" data-network="instagram"></i></a><a target="_blank" href="https://www.linkedin.com/company/campaignagent" data-network="linkedin" class="linkedin"><i class="wn-fab wn-fa-linkedin" data-network="linkedin"></i></a></div></div> equals www.linkedin.com (Linkedin)
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: <a class="elementor-icon elementor-social-icon elementor-social-icon-facebook elementor-repeater-item-1ec3014" href="https://www.facebook.com/campaignagent/" target="_blank"> equals www.facebook.com (Facebook)
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: <a class="elementor-icon elementor-social-icon elementor-social-icon-linkedin elementor-repeater-item-c03f30c" href="https://www.linkedin.com/company/campaignagent" target="_blank"> equals www.linkedin.com (Linkedin)
Source: chromecache_260.2.drString found in binary or memory: {"@context":"https:\/\/schema.org","@graph":[{"@type":"BreadcrumbList","@id":"https:\/\/campaignagent.com.au\/#breadcrumblist","itemListElement":[{"@type":"ListItem","@id":"https:\/\/campaignagent.com.au\/#listItem","position":1,"item":{"@type":"WebPage","@id":"https:\/\/campaignagent.com.au\/","name":"Home","description":"The leading provider in Pay Now and Pay Later solutions for vendor paid advertising. Maximise your sales potential with vendor paid advertising.","url":"https:\/\/campaignagent.com.au\/"}}]},{"@type":"Organization","@id":"https:\/\/campaignagent.com.au\/#organization","name":"CampaignAgent","url":"https:\/\/campaignagent.com.au\/","logo":{"@type":"ImageObject","url":"https:\/\/campaignagent.com.au\/UAT\/wp-content\/uploads\/2021\/11\/New-CampaignAgent-Logo-Blue-2.svg","@id":"https:\/\/campaignagent.com.au\/#organizationLogo","width":110,"height":43,"caption":"CampaignAgent"},"image":{"@id":"https:\/\/campaignagent.com.au\/#organizationLogo"},"sameAs":["https:\/\/www.facebook.com\/campaignagent\/","https:\/\/www.instagram.com\/campaignagent\/","https:\/\/www.linkedin.com\/company\/campaignagent\/"],"contactPoint":{"@type":"ContactPoint","telephone":"+441300882622","contactType":"Customer Support"}},{"@type":"WebPage","@id":"https:\/\/campaignagent.com.au\/#webpage","url":"https:\/\/campaignagent.com.au\/","name":"CampaignAgent \/\/ Pay Now, Pay Later Real Estate","description":"The leading provider in Pay Now and Pay Later solutions for vendor paid advertising. Maximise your sales potential with vendor paid advertising.","inLanguage":"en-AU","isPartOf":{"@id":"https:\/\/campaignagent.com.au\/#website"},"breadcrumb":{"@id":"https:\/\/campaignagent.com.au\/#breadcrumblist"},"datePublished":"2022-05-24T03:18:13+10:00","dateModified":"2024-07-16T23:02:32+10:00"},{"@type":"WebSite","@id":"https:\/\/campaignagent.com.au\/#website","url":"https:\/\/campaignagent.com.au\/","name":"CampaignAgent","description":"Pay Now, Pay Later Real Estate","inLanguage":"en-AU","publisher":{"@id":"https:\/\/campaignagent.com.au\/#organization"},"potentialAction":{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https:\/\/campaignagent.com.au\/?s={search_term_string}"},"query-input":"required name=search_term_string"}}]} equals www.facebook.com (Facebook)
Source: chromecache_260.2.drString found in binary or memory: {"@context":"https:\/\/schema.org","@graph":[{"@type":"BreadcrumbList","@id":"https:\/\/campaignagent.com.au\/#breadcrumblist","itemListElement":[{"@type":"ListItem","@id":"https:\/\/campaignagent.com.au\/#listItem","position":1,"item":{"@type":"WebPage","@id":"https:\/\/campaignagent.com.au\/","name":"Home","description":"The leading provider in Pay Now and Pay Later solutions for vendor paid advertising. Maximise your sales potential with vendor paid advertising.","url":"https:\/\/campaignagent.com.au\/"}}]},{"@type":"Organization","@id":"https:\/\/campaignagent.com.au\/#organization","name":"CampaignAgent","url":"https:\/\/campaignagent.com.au\/","logo":{"@type":"ImageObject","url":"https:\/\/campaignagent.com.au\/UAT\/wp-content\/uploads\/2021\/11\/New-CampaignAgent-Logo-Blue-2.svg","@id":"https:\/\/campaignagent.com.au\/#organizationLogo","width":110,"height":43,"caption":"CampaignAgent"},"image":{"@id":"https:\/\/campaignagent.com.au\/#organizationLogo"},"sameAs":["https:\/\/www.facebook.com\/campaignagent\/","https:\/\/www.instagram.com\/campaignagent\/","https:\/\/www.linkedin.com\/company\/campaignagent\/"],"contactPoint":{"@type":"ContactPoint","telephone":"+441300882622","contactType":"Customer Support"}},{"@type":"WebPage","@id":"https:\/\/campaignagent.com.au\/#webpage","url":"https:\/\/campaignagent.com.au\/","name":"CampaignAgent \/\/ Pay Now, Pay Later Real Estate","description":"The leading provider in Pay Now and Pay Later solutions for vendor paid advertising. Maximise your sales potential with vendor paid advertising.","inLanguage":"en-AU","isPartOf":{"@id":"https:\/\/campaignagent.com.au\/#website"},"breadcrumb":{"@id":"https:\/\/campaignagent.com.au\/#breadcrumblist"},"datePublished":"2022-05-24T03:18:13+10:00","dateModified":"2024-07-16T23:02:32+10:00"},{"@type":"WebSite","@id":"https:\/\/campaignagent.com.au\/#website","url":"https:\/\/campaignagent.com.au\/","name":"CampaignAgent","description":"Pay Now, Pay Later Real Estate","inLanguage":"en-AU","publisher":{"@id":"https:\/\/campaignagent.com.au\/#organization"},"potentialAction":{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https:\/\/campaignagent.com.au\/?s={search_term_string}"},"query-input":"required name=search_term_string"}}]} equals www.linkedin.com (Linkedin)
Source: chromecache_462.2.drString found in binary or memory: {"@context":"https:\/\/schema.org","@graph":[{"@type":"BreadcrumbList","@id":"https:\/\/campaignagent.com.au\/legals\/#breadcrumblist","itemListElement":[{"@type":"ListItem","@id":"https:\/\/campaignagent.com.au\/#listItem","position":1,"item":{"@type":"WebPage","@id":"https:\/\/campaignagent.com.au\/","name":"Home","description":"The leading provider in Pay Now and Pay Later solutions for vendor paid advertising. Maximise your sales potential with vendor paid advertising.","url":"https:\/\/campaignagent.com.au\/"},"nextItem":"https:\/\/campaignagent.com.au\/legals\/#listItem"},{"@type":"ListItem","@id":"https:\/\/campaignagent.com.au\/legals\/#listItem","position":2,"item":{"@type":"WebPage","@id":"https:\/\/campaignagent.com.au\/legals\/","name":"Legals","description":"Campaign Agent Pty Ltd. ACN 608 962 812 is regulated by the Australian Securities and Investments Commission (ASIC), the Australian Competition and Consumer Commission (ACCC) and AUSTRAC.","url":"https:\/\/campaignagent.com.au\/legals\/"},"previousItem":"https:\/\/campaignagent.com.au\/#listItem"}]},{"@type":"Organization","@id":"https:\/\/campaignagent.com.au\/#organization","name":"CampaignAgent","url":"https:\/\/campaignagent.com.au\/","logo":{"@type":"ImageObject","url":"https:\/\/campaignagent.com.au\/UAT\/wp-content\/uploads\/2021\/11\/New-CampaignAgent-Logo-Blue-2.svg","@id":"https:\/\/campaignagent.com.au\/#organizationLogo","width":110,"height":43,"caption":"CampaignAgent"},"image":{"@id":"https:\/\/campaignagent.com.au\/#organizationLogo"},"sameAs":["https:\/\/www.facebook.com\/campaignagent\/","https:\/\/www.instagram.com\/campaignagent\/","https:\/\/www.linkedin.com\/company\/campaignagent\/"],"contactPoint":{"@type":"ContactPoint","telephone":"+441300882622","contactType":"Customer Support"}},{"@type":"WebPage","@id":"https:\/\/campaignagent.com.au\/legals\/#webpage","url":"https:\/\/campaignagent.com.au\/legals\/","name":"CampaignAgent \/\/ Legals","description":"Campaign Agent Pty Ltd. ACN 608 962 812 is regulated by the Australian Securities and Investments Commission (ASIC), the Australian Competition and Consumer Commission (ACCC) and AUSTRAC.","inLanguage":"en-AU","isPartOf":{"@id":"https:\/\/campaignagent.com.au\/#website"},"breadcrumb":{"@id":"https:\/\/campaignagent.com.au\/legals\/#breadcrumblist"},"datePublished":"2023-08-22T03:54:56+10:00","dateModified":"2023-08-22T04:59:59+10:00"},{"@type":"WebSite","@id":"https:\/\/campaignagent.com.au\/#website","url":"https:\/\/campaignagent.com.au\/","name":"CampaignAgent","description":"Pay Now, Pay Later Real Estate","inLanguage":"en-AU","publisher":{"@id":"https:\/\/campaignagent.com.au\/#organization"}}]} equals www.facebook.com (Facebook)
Source: chromecache_462.2.drString found in binary or memory: {"@context":"https:\/\/schema.org","@graph":[{"@type":"BreadcrumbList","@id":"https:\/\/campaignagent.com.au\/legals\/#breadcrumblist","itemListElement":[{"@type":"ListItem","@id":"https:\/\/campaignagent.com.au\/#listItem","position":1,"item":{"@type":"WebPage","@id":"https:\/\/campaignagent.com.au\/","name":"Home","description":"The leading provider in Pay Now and Pay Later solutions for vendor paid advertising. Maximise your sales potential with vendor paid advertising.","url":"https:\/\/campaignagent.com.au\/"},"nextItem":"https:\/\/campaignagent.com.au\/legals\/#listItem"},{"@type":"ListItem","@id":"https:\/\/campaignagent.com.au\/legals\/#listItem","position":2,"item":{"@type":"WebPage","@id":"https:\/\/campaignagent.com.au\/legals\/","name":"Legals","description":"Campaign Agent Pty Ltd. ACN 608 962 812 is regulated by the Australian Securities and Investments Commission (ASIC), the Australian Competition and Consumer Commission (ACCC) and AUSTRAC.","url":"https:\/\/campaignagent.com.au\/legals\/"},"previousItem":"https:\/\/campaignagent.com.au\/#listItem"}]},{"@type":"Organization","@id":"https:\/\/campaignagent.com.au\/#organization","name":"CampaignAgent","url":"https:\/\/campaignagent.com.au\/","logo":{"@type":"ImageObject","url":"https:\/\/campaignagent.com.au\/UAT\/wp-content\/uploads\/2021\/11\/New-CampaignAgent-Logo-Blue-2.svg","@id":"https:\/\/campaignagent.com.au\/#organizationLogo","width":110,"height":43,"caption":"CampaignAgent"},"image":{"@id":"https:\/\/campaignagent.com.au\/#organizationLogo"},"sameAs":["https:\/\/www.facebook.com\/campaignagent\/","https:\/\/www.instagram.com\/campaignagent\/","https:\/\/www.linkedin.com\/company\/campaignagent\/"],"contactPoint":{"@type":"ContactPoint","telephone":"+441300882622","contactType":"Customer Support"}},{"@type":"WebPage","@id":"https:\/\/campaignagent.com.au\/legals\/#webpage","url":"https:\/\/campaignagent.com.au\/legals\/","name":"CampaignAgent \/\/ Legals","description":"Campaign Agent Pty Ltd. ACN 608 962 812 is regulated by the Australian Securities and Investments Commission (ASIC), the Australian Competition and Consumer Commission (ACCC) and AUSTRAC.","inLanguage":"en-AU","isPartOf":{"@id":"https:\/\/campaignagent.com.au\/#website"},"breadcrumb":{"@id":"https:\/\/campaignagent.com.au\/legals\/#breadcrumblist"},"datePublished":"2023-08-22T03:54:56+10:00","dateModified":"2023-08-22T04:59:59+10:00"},{"@type":"WebSite","@id":"https:\/\/campaignagent.com.au\/#website","url":"https:\/\/campaignagent.com.au\/","name":"CampaignAgent","description":"Pay Now, Pay Later Real Estate","inLanguage":"en-AU","publisher":{"@id":"https:\/\/campaignagent.com.au\/#organization"}}]} equals www.linkedin.com (Linkedin)
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/campaignagent/" /> equals www.facebook.com (Facebook)
Source: chromecache_500.2.dr, chromecache_599.2.drString found in binary or memory: (function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.height){var c=screen.width/2-e.width/2,d=screen.height/2-e.height/2;b="toolbar=0,status=0,width="+e.width+",height="+e.height+",top="+d+",left="+c}var f=ShareLink.getNetworkLink(a,e),g=/^https?:\/\//.test(f),h=g?"":"_self";open(f,h,b)},i=function(){a.each(b.classList,function(){var a=f(this);if(a)return g(a),!1})},j=function(){a.extend(e,ShareLink.defaultSettings,c),["title","text"].forEach(function(a){e[a]=e[a].replace("#","")}),e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*\n{text}\n{url}",xing:"https://www.xing.com/app/user?op=share&url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}\n{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(a,b){var c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,c){return b[c]||""});if("email"===a){if(-1<b.title.indexOf("&")||-1<b.text.indexOf("&")){var d={text:b.text.replace(/&/g,"%26"),title:b.title.replace(/&/g,"%26"),url:b.url};c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,b){return d[b]})}return c.indexOf("?subject=&body")&&(c=c.replace("subject=&","")),c}return c},a.fn.shareLink=function(b){return this.each(function(){a(this).data("shareLink",new ShareLink(this,b))})}})(jQuery); equals www.facebook.com (Facebook)
Source: chromecache_500.2.dr, chromecache_599.2.drString found in binary or memory: (function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.height){var c=screen.width/2-e.width/2,d=screen.height/2-e.height/2;b="toolbar=0,status=0,width="+e.width+",height="+e.height+",top="+d+",left="+c}var f=ShareLink.getNetworkLink(a,e),g=/^https?:\/\//.test(f),h=g?"":"_self";open(f,h,b)},i=function(){a.each(b.classList,function(){var a=f(this);if(a)return g(a),!1})},j=function(){a.extend(e,ShareLink.defaultSettings,c),["title","text"].forEach(function(a){e[a]=e[a].replace("#","")}),e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*\n{text}\n{url}",xing:"https://www.xing.com/app/user?op=share&url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}\n{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(a,b){var c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,c){return b[c]||""});if("email"===a){if(-1<b.title.indexOf("&")||-1<b.text.indexOf("&")){var d={text:b.text.replace(/&/g,"%26"),title:b.title.replace(/&/g,"%26"),url:b.url};c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,b){return d[b]})}return c.indexOf("?subject=&body")&&(c=c.replace("subject=&","")),c}return c},a.fn.shareLink=function(b){return this.each(function(){a(this).data("shareLink",new ShareLink(this,b))})}})(jQuery); equals www.linkedin.com (Linkedin)
Source: chromecache_500.2.dr, chromecache_599.2.drString found in binary or memory: (function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.height){var c=screen.width/2-e.width/2,d=screen.height/2-e.height/2;b="toolbar=0,status=0,width="+e.width+",height="+e.height+",top="+d+",left="+c}var f=ShareLink.getNetworkLink(a,e),g=/^https?:\/\//.test(f),h=g?"":"_self";open(f,h,b)},i=function(){a.each(b.classList,function(){var a=f(this);if(a)return g(a),!1})},j=function(){a.extend(e,ShareLink.defaultSettings,c),["title","text"].forEach(function(a){e[a]=e[a].replace("#","")}),e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*\n{text}\n{url}",xing:"https://www.xing.com/app/user?op=share&url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}\n{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(a,b){var c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,c){return b[c]||""});if("email"===a){if(-1<b.title.indexOf("&")||-1<b.text.indexOf("&")){var d={text:b.text.replace(/&/g,"%26"),title:b.title.replace(/&/g,"%26"),url:b.url};c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,b){return d[b]})}return c.indexOf("?subject=&body")&&(c=c.replace("subject=&","")),c}return c},a.fn.shareLink=function(b){return this.each(function(){a(this).data("shareLink",new ShareLink(this,b))})}})(jQuery); equals www.twitter.com (Twitter)
Source: chromecache_500.2.dr, chromecache_599.2.drString found in binary or memory: (function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.height){var c=screen.width/2-e.width/2,d=screen.height/2-e.height/2;b="toolbar=0,status=0,width="+e.width+",height="+e.height+",top="+d+",left="+c}var f=ShareLink.getNetworkLink(a,e),g=/^https?:\/\//.test(f),h=g?"":"_self";open(f,h,b)},i=function(){a.each(b.classList,function(){var a=f(this);if(a)return g(a),!1})},j=function(){a.extend(e,ShareLink.defaultSettings,c),["title","text"].forEach(function(a){e[a]=e[a].replace("#","")}),e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*\n{text}\n{url}",xing:"https://www.xing.com/app/user?op=share&url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}\n{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(a,b){var c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,c){return b[c]||""});if("email"===a){if(-1<b.title.indexOf("&")||-1<b.text.indexOf("&")){var d={text:b.text.replace(/&/g,"%26"),title:b.title.replace(/&/g,"%26"),url:b.url};c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,b){return d[b]})}return c.indexOf("?subject=&body")&&(c=c.replace("subject=&","")),c}return c},a.fn.shareLink=function(b){return this.each(function(){a(this).data("shareLink",new ShareLink(this,b))})}})(jQuery); equals www.vkontakte.ru (VKontakte)
Source: chromecache_495.2.dr, chromecache_543.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},rk:function(){e=pb()},zd:function(){d()}}};var Yb=ka(["data-gtm-yt-inspected-"]),nD=["www.youtube.com","www.youtube-nocookie.com"],oD,pD=!1; equals www.youtube.com (Youtube)
Source: chromecache_495.2.dr, chromecache_543.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Ah:e,yh:f,zh:g,ii:k,ji:m,Qe:n,Ib:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(yD(w,"iframe_api")||yD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!pD&&wD(x[A],p.Qe))return oc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_289.2.dr, chromecache_511.2.dr, chromecache_493.2.dr, chromecache_447.2.dr, chromecache_513.2.dr, chromecache_321.2.dr, chromecache_545.2.dr, chromecache_562.2.dr, chromecache_609.2.drString found in binary or memory: return b}lD.F="internal.enableAutoEventOnTimer";var Yb=ka(["data-gtm-yt-inspected-"]),nD=["www.youtube.com","www.youtube-nocookie.com"],oD,pD=!1; equals www.youtube.com (Youtube)
Source: chromecache_520.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_520.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_520.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: src="https://www.facebook.com/tr?id=322365152618775&ev=PageView&noscript=1" /> equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: mandrillapp.com
Source: global trafficDNS traffic detected: DNS query: campaignagent.com.au
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: campaignagent.snapforms.com.au
Source: global trafficDNS traffic detected: DNS query: js.hsforms.net
Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: forms.hsforms.com
Source: global trafficDNS traffic detected: DNS query: cdn.snapforms.com.au
Source: global trafficDNS traffic detected: DNS query: js.sentry-cdn.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: 206.23.85.13.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: widget.trustpilot.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: 200.163.202.172.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
Source: global trafficDNS traffic detected: DNS query: js.hsadspixel.net
Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: browser.sentry-cdn.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: csp-report.browser-intake-datadoghq.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: api.hubapi.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: forms-na1.hubspot.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: forms-na1.hsforms.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: track.hubspot.com
Source: unknownHTTP traffic detected: POST /g/collect?v=2&tid=G-PG3586BGZR&gtm=45je4as0v884104787za200&_p=1730307017123&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&gdid=dZTNiMT&cid=1638488665.1730307022&ul=en-us&sr=1280x1024&ir=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_eu=EA&_s=1&sid=1730307022&sct=1&seg=0&dl=https%3A%2F%2Fcampaignagent.com.au%2Flegals%2F&dt=CampaignAgent%20%2F%2F%20Legals&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=29366 HTTP/1.1Host: analytics.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://campaignagent.com.auX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://campaignagent.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_524.2.dr, chromecache_247.2.drString found in binary or memory: http://api.jqueryui.com/position/
Source: chromecache_600.2.dr, chromecache_579.2.drString found in binary or memory: http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.html
Source: chromecache_252.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_252.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: http://gmpg.org/xfn/11
Source: chromecache_354.2.dr, chromecache_471.2.drString found in binary or memory: http://hilios.github.io/jQuery.countdown/)
Source: chromecache_412.2.dr, chromecache_379.2.drString found in binary or memory: http://hubs.ly/H0702_H0
Source: chromecache_524.2.dr, chromecache_247.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_524.2.dr, chromecache_576.2.dr, chromecache_481.2.dr, chromecache_371.2.dr, chromecache_247.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_354.2.dr, chromecache_471.2.drString found in binary or memory: http://masonry.desandro.com
Source: chromecache_561.2.dr, chromecache_310.2.drString found in binary or memory: http://modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-f
Source: chromecache_267.2.dr, chromecache_467.2.drString found in binary or memory: http://momentjs.com/docs/#/displaying/
Source: chromecache_600.2.dr, chromecache_579.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/add-inverted-param/
Source: chromecache_600.2.dr, chromecache_579.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/define-locale/
Source: chromecache_600.2.dr, chromecache_579.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/dst-shifted/
Source: chromecache_600.2.dr, chromecache_579.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/js-date/
Source: chromecache_600.2.dr, chromecache_579.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/min-max/
Source: chromecache_600.2.dr, chromecache_579.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/zone/
Source: chromecache_354.2.dr, chromecache_471.2.drString found in binary or memory: http://robert-fleischmann.de)
Source: chromecache_275.2.dr, chromecache_468.2.drString found in binary or memory: http://spin.js.org/#v2.3.1
Source: chromecache_600.2.dr, chromecache_579.2.drString found in binary or memory: http://stackoverflow.com/questions/3561493/is-there-a-regexp-escape-function-in-javascript
Source: chromecache_381.2.dr, chromecache_292.2.drString found in binary or memory: http://swiperjs.com
Source: chromecache_354.2.dr, chromecache_471.2.drString found in binary or memory: http://tutorialzine.com/2011/09/shuffle-letters-effect-jquery/
Source: chromecache_269.2.dr, chromecache_280.2.dr, chromecache_418.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000000001008f
Source: chromecache_269.2.dr, chromecache_280.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000010090
Source: chromecache_269.2.dr, chromecache_280.2.dr, chromecache_418.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000010091
Source: chromecache_269.2.dr, chromecache_280.2.dr, chromecache_418.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000010092
Source: chromecache_269.2.dr, chromecache_280.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000010093
Source: chromecache_269.2.dr, chromecache_280.2.dr, chromecache_418.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000010095
Source: chromecache_269.2.dr, chromecache_280.2.dr, chromecache_418.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000010096
Source: chromecache_269.2.dr, chromecache_280.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000010097
Source: chromecache_269.2.dr, chromecache_280.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000010098
Source: chromecache_269.2.dr, chromecache_280.2.dr, chromecache_418.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000012192
Source: chromecache_269.2.dr, chromecache_280.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000012193
Source: chromecache_269.2.dr, chromecache_280.2.dr, chromecache_418.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000000013365
Source: chromecache_269.2.dr, chromecache_280.2.dr, chromecache_418.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9af1e4
Source: chromecache_269.2.dr, chromecache_280.2.dr, chromecache_418.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9af1e5
Source: chromecache_380.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl-2.0.html
Source: chromecache_396.2.dr, chromecache_402.2.dr, chromecache_279.2.dr, chromecache_394.2.drString found in binary or memory: http://www.hubspot.com
Source: chromecache_607.2.dr, chromecache_439.2.drString found in binary or memory: http://www.jquery-steps.com)
Source: chromecache_607.2.dr, chromecache_439.2.drString found in binary or memory: http://www.opensource.org/licenses/MIT
Source: chromecache_495.2.dr, chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_586.2.dr, chromecache_397.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_516.2.dr, chromecache_539.2.drString found in binary or memory: https://au.trustpilot.com/evaluate/campaignagent.com.au
Source: chromecache_516.2.dr, chromecache_539.2.drString found in binary or memory: https://au.trustpilot.com/evaluate/embed/campaignagent.com.au
Source: chromecache_516.2.dr, chromecache_260.2.dr, chromecache_539.2.dr, chromecache_462.2.drString found in binary or memory: https://au.trustpilot.com/review/campaignagent.com.au
Source: chromecache_384.2.dr, chromecache_432.2.drString found in binary or memory: https://browser.sentry-cdn.com/6.19.7/bundle.min.js
Source: chromecache_539.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/?jkit-ajax-request=jkit_elements
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/CMS/wp-content/uploads/2021/10/HomesForHomes_Partner_OptC_RGB_White.png
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/REA_Group_logos//rea-group-logo-dark-mode.png
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/REA_Group_logos/flatmates-dark-mode.png
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/REA_Group_logos/mortgage-choice-dark-mode.png
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/REA_Group_logos/property-com-dark-mode.png
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/REA_Group_logos/proptrack-dark-mode.png
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/REA_Group_logos/rca-logo-dark-mode.png
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/REA_Group_logos/rea-logo-dark-mode.png
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/REA_Group_logos/smartline-dark-mode.png
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/complianz-gdpr/cookiebanner/js/complianz.min.js?
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/base/bootstrap
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/base/main-styl
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/blog/minimal.c
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/dynamic-style/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/elementor/elem
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/header-builder
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/et-line.
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/font-awe
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/iconset.
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/linea-ar
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/linea-ba
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/linea-ec
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/linea-so
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/linecons
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/simple-l
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/themify.
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/title-builder/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/deep-elementor-
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/deep-navigation
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/header-builder/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/plugins/superfi
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/plugins/waypoin
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/title-builder.j
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/webnus-custom.j
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/js/libraries/jquery.nicescr
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/src/admin/header-builder/assets/src/fro
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.6.
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handl
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.mi
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets//mask-shapes/circle.svg
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.6.0-de
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/lib/animations/animations.min.c
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.cs
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/lib/font-awesome/css/v4-shims.m
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.mi
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.j
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/elementskit-lite/libs/framework/assets/js/fronte
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/elementskit-lite/modules/elementskit-icon-pack/a
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/elementskit-lite/widgets/init/assets/css/respons
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/elementskit-lite/widgets/init/assets/css/widget-
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/elementskit-lite/widgets/init/assets/js/animate-
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/elementskit-lite/widgets/init/assets/js/elemento
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/elementskit-lite/widgets/init/assets/js/widget-s
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/happy-elementor-addons/assets/fonts/style.min.cs
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/happy-elementor-addons/assets/js/happy-addons.mi
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/jeg-elementor-kit/assets/css/elements/main.css?v
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/jeg-elementor-kit/assets/fonts/jkiticon/jkiticon
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/jeg-elementor-kit/assets/js/elements/off-canvas.
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/jeg-elementor-kit/assets/js/elements/sticky-elem
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/mailin/css/mailin-front.css?ver=6.2.6
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/mailin/js/mailin-front.js?ver=1692244859
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/master-addons/assets/css/master-addons-styles.cs
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/master-addons/assets/js/master-addons-scripts.js
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/master-addons/assets/js/plugins.js?ver=1.9.1
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/post-carousel/public/assets/css/font-awesome.min
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/reading-progress-bar/public/css/rp-public.css?ve
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/reading-progress-bar/public/js/rp-public.js?ver=
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/simple-urls/admin/assets/css/lasso-lite.css?ver=
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/smart-slider-3/Public/SmartSlider3/Application/F
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/smart-slider-3/Public/SmartSlider3/Slider/Slider
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/smart-slider-3/Public/SmartSlider3/Widget/Bullet
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/top-10/includes/js/top-10-tracker.min.js?ver=3.3
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/plugins/wpforms-lite/assets/js/integrations/elementor/fr
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/themes/deep//assets/js/navigation.js?ver=1.0.6
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/themes/deep/style.css?ver=1.0.6
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/10/cropped-Master-CA-icon-310x310-1-300x300
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/2023_FA_Member_Badge-150x150.png
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/2023_FA_Member_Badge-250x250.png
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/6thAnnFinTchAwards_Finalist_500px-150x15
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/6thAnnFinTchAwards_Finalist_500px-300x30
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/6thAnnFinTchAwards_Finalist_500px.png
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/CA_Website_Headers_LandingPageHomeOwners
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/CA_Website_Headers_LandingPagePrincipals
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/CA_Website_Headers_LandingPageSupportSta
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/Fintech-Finalist-Badge-20211-300x300-1-1
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/Fintech-Finalist-Badge-20211-300x300-1.p
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/IM-SOLD-ButterMelon.svg
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/New-CampaignAgent-Logo-Blue-2.svg
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/New-CampaignAgent-Logo-White.svg
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/New-CampaignAgent-Logo-lockup.svg
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/Proptech2021-226x300-1.png
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/StagePay-225x300.png
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/StagePay-320x427.png
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/StagePay-360x481.png
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/StagePay-640x854.png
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/StagePay-720x961.png
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/StagePay.png
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/12/Ca-Agent-150x150.jpg
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/12/Ca-Agent-300x300.jpg
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/12/Ca-Agent-650x650.jpg
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/12/Ca-Agent-768x768.jpg
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/12/Ca-Agent.jpg
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2021/12/CampaignAgent.jpg
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2022/02/nelsonalexander.png
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2022/05/Fintech-Finalist-Badge-2022-1024x1021.pn
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2022/05/Fintech-Finalist-Badge-2022-1300x1300.pn
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2022/05/Fintech-Finalist-Badge-2022-150x150.png
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2022/05/Fintech-Finalist-Badge-2022-1536x1531.pn
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2022/05/Fintech-Finalist-Badge-2022-2048x2041.pn
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2022/05/Fintech-Finalist-Badge-2022-250x250.png
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2022/05/Fintech-Finalist-Badge-2022-300x300.png
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2022/05/Fintech-Finalist-Badge-2022-650x650.png
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2022/05/Fintech-Finalist-Badge-2022-768x765.png
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2022/05/Proptech-Awards-2022-Badge_Established-S
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2022/05/Proptech-Awards-2022-Badge_SCALE-UP_Effi
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2022/05/Proptech-Awards-2022-Badge_SCALE-UP_Owne
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2022/08/7thAnnFintechAwards_Winner_300-150x150.p
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2022/08/7thAnnFintechAwards_Winner_300-250x250.p
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2022/08/7thAnnFintechAwards_Winner_300.png
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2023/09/Elders_logo-web.png
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2023/09/kollosche_logo-web.png
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/2023/09/partnerlogo-web.png
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/elementor/css/custom-frontend-legacy.min.css?ver
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/elementor/css/custom-frontend.min.css?ver=165396
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-content/uploads/elementor/css/custom-pro-frontend.min.css?ver=16
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-includes/css/classic-themes.min.css?ver=6.2.6
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-includes/css/dist/block-library/style.min.css?ver=6.2.6
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-includes/js/dist/hooks.min.js?ver=4169d3cf8e8d95a3d6d5
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-includes/js/dist/i18n.min.js?ver=9e794f35a71bb98672ae
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.11
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-includes/js/jquery/jquery.min.js?ver=3.6.4
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-includes/js/underscore.min.js?ver=1.13.4
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-includes/js/wp-util.min.js?ver=6.2.6
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/wp-includes/wlwmanifest.xml
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/UAT/xmlrpc.php?rsd
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/about-us/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/careers/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/contact-us/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/depositnow/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/depositpay/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/feed/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/legals/
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/mkt/NewsCorp/assets/images/JellisCraig.png
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/mkt/NewsCorp/assets/images/KayBurton.png
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/mkt/NewsCorp/assets/images/MarshallWhite.png
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/mkt/NewsCorp/assets/images/RealMark.png
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/mkt/NewsCorp/assets/images/ocre.png
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/mkt/NewsCorp/assets/images/place.png
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/mkt/NewsCorp/assets/images/ray-white.png
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/mkt/NewsCorp/js/bootstrap.min.js
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/mkt/NewsCorp/js/jquery.easing.min.js
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/mkt/NewsCorp/js/swiper.min.js
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/pay-now-pay-later-for-agency-principals/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/pay-now-pay-later-for-listing-agents/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/pay-now-pay-later-for-operations-admin/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/pmpay/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/privacy-policy/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/statement-of-notifiable-matters
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/target-market-determination/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/vendor-resources/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/vpapay-vendor-paid-advertising/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/were-partnering-with-homes-for-homes/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/wp-json/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.com.au/wp-json/elementskit/v1/
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fcampaignagent.com.au%2F
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fcampaignagent.com.au%2F&#038
Source: chromecache_260.2.drString found in binary or memory: https://campaignagent.com.au/wp-json/wp/v2/pages/5665
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://campaignagent.snapforms.com.au/form/depositnow-facebook-lead-gen-form
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://cas.campaignagent.com.au
Source: chromecache_289.2.dr, chromecache_495.2.dr, chromecache_511.2.dr, chromecache_493.2.dr, chromecache_447.2.dr, chromecache_513.2.dr, chromecache_321.2.dr, chromecache_545.2.dr, chromecache_562.2.dr, chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_510.2.dr, chromecache_584.2.dr, chromecache_482.2.dr, chromecache_520.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js?v=next
Source: chromecache_510.2.dr, chromecache_584.2.dr, chromecache_482.2.dr, chromecache_520.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://cookiedatabase.org/tcf/purposes/
Source: chromecache_267.2.dr, chromecache_467.2.drString found in binary or memory: https://developers.elementor.com/experiment-optimized-asset-loading/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://fintechawards.net
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://flatmates.com.au/
Source: chromecache_260.2.drString found in binary or memory: https://fletchers.net.au/
Source: chromecache_350.2.dr, chromecache_461.2.dr, chromecache_570.2.dr, chromecache_529.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_350.2.dr, chromecache_461.2.dr, chromecache_570.2.dr, chromecache_529.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Montagu
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Rubik%3A400%2C300%2C400italic%2C700%2C700italic%7CLora%3A400
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_393.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LIftL.woff2)
Source: chromecache_393.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LJftLp_A.woff2)
Source: chromecache_393.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LLPtLp_A.woff2)
Source: chromecache_393.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LL_tLp_A.woff2)
Source: chromecache_393.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LLvtLp_A.woff2)
Source: chromecache_393.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LT_tLp_A.woff2)
Source: chromecache_393.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LXftLp_A.woff2)
Source: chromecache_393.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuM2T7I-NP.woff2)
Source: chromecache_393.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuM3b7I-NP.woff2)
Source: chromecache_393.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMw77I-NP.woff2)
Source: chromecache_393.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwT7I-NP.woff2)
Source: chromecache_393.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwX7I-NP.woff2)
Source: chromecache_393.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwf7I-NP.woff2)
Source: chromecache_393.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwr7Iw.woff2)
Source: chromecache_517.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Xw0aXpsog.woff2)
Source: chromecache_517.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Xw2aXpsog.woff2)
Source: chromecache_517.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Xw3aXpsog.woff2)
Source: chromecache_517.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Xw5aXo.woff2)
Source: chromecache_517.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Xw9aXpsog.woff2)
Source: chromecache_356.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_356.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_356.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_356.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_356.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_356.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_356.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_356.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_356.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_356.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_356.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_356.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_356.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_356.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_356.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_356.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_356.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_356.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_356.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_356.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz4dL_nz.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz8dL_nz.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzAdLw.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzMdL_nz.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc-CsTKlA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc0CsTKlA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc1CsTKlA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc2CsTKlA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc3CsTKlA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc5CsTKlA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TLBCc6CsQ.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxIIzI.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_393.2.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWEBXyIfDnIV7nEnX661A.woff2)
Source: chromecache_393.2.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWEBXyIfDnIV7nEnXC61F3f.woff2)
Source: chromecache_393.2.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWEBXyIfDnIV7nEnXO61F3f.woff2)
Source: chromecache_393.2.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWEBXyIfDnIV7nEnXq61F3f.woff2)
Source: chromecache_393.2.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWEBXyIfDnIV7nEnXu61F3f.woff2)
Source: chromecache_393.2.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWEBXyIfDnIV7nEnXy61F3f.woff2)
Source: chromecache_393.2.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWKBXyIfDnIV7nBrXw.woff2)
Source: chromecache_393.2.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWKBXyIfDnIV7nDrXyi0A.woff2)
Source: chromecache_393.2.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWKBXyIfDnIV7nErXyi0A.woff2)
Source: chromecache_393.2.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWKBXyIfDnIV7nFrXyi0A.woff2)
Source: chromecache_393.2.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWKBXyIfDnIV7nMrXyi0A.woff2)
Source: chromecache_393.2.drString found in binary or memory: https://fonts.gstatic.com/s/rubik/v28/iJWKBXyIfDnIV7nPrXyi0A.woff2)
Source: chromecache_382.2.dr, chromecache_255.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_600.2.dr, chromecache_579.2.drString found in binary or memory: https://github.com/dordille/moment-isoduration/blob/master/moment.isoduration.js
Source: chromecache_290.2.dr, chromecache_370.2.drString found in binary or memory: https://github.com/getsentry/sentry-javascript
Source: chromecache_360.2.dr, chromecache_525.2.drString found in binary or memory: https://github.com/gijsroge/tilt.js/pull/26
Source: chromecache_354.2.dr, chromecache_471.2.drString found in binary or memory: https://github.com/imakewebthings/waypoints/blob/master/licenses.txt
Source: chromecache_316.2.dr, chromecache_342.2.drString found in binary or memory: https://github.com/jzaefferer/jquery-validation
Source: chromecache_556.2.dr, chromecache_504.2.drString found in binary or memory: https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt
Source: chromecache_600.2.dr, chromecache_579.2.drString found in binary or memory: https://github.com/moment/moment/issues/1423
Source: chromecache_600.2.dr, chromecache_579.2.drString found in binary or memory: https://github.com/moment/moment/issues/2166
Source: chromecache_600.2.dr, chromecache_579.2.drString found in binary or memory: https://github.com/moment/moment/issues/2978
Source: chromecache_600.2.dr, chromecache_579.2.drString found in binary or memory: https://github.com/moment/moment/pull/1871
Source: chromecache_399.2.dr, chromecache_406.2.drString found in binary or memory: https://github.com/private-face/jquery.fullscreen
Source: chromecache_399.2.dr, chromecache_406.2.drString found in binary or memory: https://github.com/private-face/jquery.fullscreen/blob/master/LICENSE
Source: chromecache_267.2.dr, chromecache_467.2.drString found in binary or memory: https://github.com/sdepold/feedr
Source: chromecache_354.2.dr, chromecache_471.2.drString found in binary or memory: https://isotope.metafizzy.co
Source: chromecache_279.2.dr, chromecache_394.2.drString found in binary or memory: https://js-na1.hs-scripts.com/8551437.js
Source: chromecache_412.2.dr, chromecache_379.2.drString found in binary or memory: https://js.hs-analytics.net/analytics/1730307000000/8551437.js
Source: chromecache_396.2.dr, chromecache_402.2.drString found in binary or memory: https://js.hs-banner.com/v2
Source: chromecache_412.2.dr, chromecache_379.2.drString found in binary or memory: https://js.hs-banner.com/v2/8551437/banner.js
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://js.hs-scripts.com/8551437.js?integration=WordPress&#038;ver=10.2.1
Source: chromecache_412.2.dr, chromecache_379.2.drString found in binary or memory: https://js.hsadspixel.net/fb.js
Source: chromecache_260.2.drString found in binary or memory: https://kayburton.com.au
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://kit.fontawesome.com/c7ca73ec99.js?ver=3.6.0-dev20
Source: chromecache_380.2.drString found in binary or memory: https://necolas.github.io/normalize.css/
Source: chromecache_600.2.dr, chromecache_579.2.drString found in binary or memory: https://nodejs.org/dist/latest/docs/api/util.html#util_custom_inspect_function_on_objects
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://ogp.me/ns#
Source: chromecache_269.2.dr, chromecache_280.2.drString found in binary or memory: https://p.typekit.net/p.gif
Source: chromecache_495.2.dr, chromecache_511.2.dr, chromecache_493.2.dr, chromecache_447.2.dr, chromecache_513.2.dr, chromecache_321.2.dr, chromecache_545.2.dr, chromecache_562.2.dr, chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_289.2.dr, chromecache_495.2.dr, chromecache_511.2.dr, chromecache_493.2.dr, chromecache_447.2.dr, chromecache_513.2.dr, chromecache_321.2.dr, chromecache_545.2.dr, chromecache_562.2.dr, chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://proptechassociation.com.au/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://proptechassociation.com.au/proptech-association-australia-announces-finalists-in-2022-propte
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://px.ads.linkedin.com/collect/?pid=3476220&fmt=gif
Source: chromecache_447.2.dr, chromecache_260.2.dr, chromecache_321.2.dr, chromecache_462.2.dr, chromecache_545.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_431.2.drString found in binary or memory: https://snapformsuploads.s3.amazonaws.com/draganddrop.png
Source: chromecache_431.2.drString found in binary or memory: https://stackoverflow.com/a/25776315
Source: chromecache_600.2.dr, chromecache_579.2.drString found in binary or memory: https://stackoverflow.com/q/181348
Source: chromecache_289.2.dr, chromecache_495.2.dr, chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_397.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_586.2.dr, chromecache_397.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_289.2.dr, chromecache_495.2.dr, chromecache_511.2.dr, chromecache_493.2.dr, chromecache_447.2.dr, chromecache_513.2.dr, chromecache_321.2.dr, chromecache_545.2.dr, chromecache_562.2.dr, chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_600.2.dr, chromecache_579.2.drString found in binary or memory: https://tools.ietf.org/html/rfc2822#section-3.3
Source: chromecache_380.2.drString found in binary or memory: https://underscores.me/
Source: chromecache_269.2.dr, chromecache_280.2.drString found in binary or memory: https://use.typekit.net/af/053fc9/00000000000000003b9af1e4/27/
Source: chromecache_269.2.dr, chromecache_280.2.drString found in binary or memory: https://use.typekit.net/af/0c71d1/000000000000000000010097/27/
Source: chromecache_269.2.dr, chromecache_280.2.drString found in binary or memory: https://use.typekit.net/af/1b297b/000000000000000000012193/27/
Source: chromecache_269.2.dr, chromecache_280.2.drString found in binary or memory: https://use.typekit.net/af/1eb35a/000000000000000000010090/27/
Source: chromecache_269.2.dr, chromecache_280.2.drString found in binary or memory: https://use.typekit.net/af/2cd6bf/00000000000000000001008f/27/
Source: chromecache_269.2.dr, chromecache_280.2.drString found in binary or memory: https://use.typekit.net/af/309dfe/000000000000000000010091/27/
Source: chromecache_269.2.dr, chromecache_280.2.drString found in binary or memory: https://use.typekit.net/af/648f69/000000000000000000010098/27/
Source: chromecache_269.2.dr, chromecache_280.2.drString found in binary or memory: https://use.typekit.net/af/72575c/00000000000000003b9af1e5/27/
Source: chromecache_269.2.dr, chromecache_280.2.drString found in binary or memory: https://use.typekit.net/af/849347/000000000000000000010093/27/
Source: chromecache_269.2.dr, chromecache_280.2.drString found in binary or memory: https://use.typekit.net/af/9b05f3/000000000000000000013365/27/
Source: chromecache_269.2.dr, chromecache_280.2.drString found in binary or memory: https://use.typekit.net/af/ae4f6c/000000000000000000010096/27/
Source: chromecache_269.2.dr, chromecache_280.2.drString found in binary or memory: https://use.typekit.net/af/c4c302/000000000000000000012192/27/
Source: chromecache_269.2.dr, chromecache_280.2.drString found in binary or memory: https://use.typekit.net/af/cf3e4e/000000000000000000010095/27/
Source: chromecache_269.2.dr, chromecache_280.2.drString found in binary or memory: https://use.typekit.net/af/eb729a/000000000000000000010092/27/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://use.typekit.net/dws2ztk.css
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://use.typekit.net/mcg8mtm.js?ver=1.0
Source: chromecache_260.2.drString found in binary or memory: https://vpapay.com.au/wp-content/uploads/2019/07/belle-logo.png
Source: chromecache_260.2.drString found in binary or memory: https://vpapay.com.au/wp-content/uploads/2019/08/BarryPlant.png
Source: chromecache_260.2.drString found in binary or memory: https://vpapay.com.au/wp-content/uploads/2019/08/Coronis.png
Source: chromecache_260.2.drString found in binary or memory: https://vpapay.com.au/wp-content/uploads/2019/08/Fletchers.png
Source: chromecache_260.2.drString found in binary or memory: https://vpapay.com.au/wp-content/uploads/2019/08/Hocking-Stuart.png
Source: chromecache_260.2.drString found in binary or memory: https://vpapay.com.au/wp-content/uploads/2019/08/LJ-Hooker.png
Source: chromecache_260.2.drString found in binary or memory: https://vpapay.com.au/wp-content/uploads/2019/08/McGrath.png
Source: chromecache_260.2.drString found in binary or memory: https://vpapay.com.au/wp-content/uploads/2019/08/RT-Edgar.png
Source: chromecache_260.2.drString found in binary or memory: https://vpapay.com.au/wp-content/uploads/2019/08/Stone.png
Source: chromecache_380.2.drString found in binary or memory: https://webnus.net
Source: chromecache_380.2.drString found in binary or memory: https://webnus.net/deep-wordpress-theme/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://wordpress.org/plugins/complianz-gdpr
Source: chromecache_260.2.drString found in binary or memory: https://www.barryplant.com.au/
Source: chromecache_260.2.drString found in binary or memory: https://www.belleproperty.com/
Source: chromecache_260.2.drString found in binary or memory: https://www.coronis.com.au/
Source: chromecache_260.2.drString found in binary or memory: https://www.eldersrealestate.com.au/
Source: chromecache_260.2.drString found in binary or memory: https://www.eplace.com.au
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://www.fintechaustralia.org.au/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://www.fintechaustralia.org.au/fintech-australia-announces-2022-finnies-finalists/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://www.fintechaustralia.org.au/fintech-australia-is-proud-to-announce-the-2021-finnies-finalist
Source: chromecache_511.2.dr, chromecache_493.2.dr, chromecache_447.2.dr, chromecache_513.2.dr, chromecache_321.2.dr, chromecache_545.2.dr, chromecache_562.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_586.2.dr, chromecache_397.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_586.2.dr, chromecache_397.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_586.2.dr, chromecache_397.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_495.2.dr, chromecache_511.2.dr, chromecache_493.2.dr, chromecache_447.2.dr, chromecache_513.2.dr, chromecache_321.2.dr, chromecache_545.2.dr, chromecache_562.2.dr, chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.google.com
Source: chromecache_586.2.dr, chromecache_397.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_289.2.dr, chromecache_495.2.dr, chromecache_511.2.dr, chromecache_493.2.dr, chromecache_447.2.dr, chromecache_513.2.dr, chromecache_321.2.dr, chromecache_545.2.dr, chromecache_562.2.dr, chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_321.2.dr, chromecache_545.2.dr, chromecache_562.2.dr, chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_586.2.dr, chromecache_397.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-PG3586BGZR
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-5XLGRFP
Source: chromecache_260.2.drString found in binary or memory: https://www.hockingstuart.com.au/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://www.instagram.com/campaignagent/
Source: chromecache_260.2.drString found in binary or memory: https://www.jelliscraig.com.au
Source: chromecache_260.2.drString found in binary or memory: https://www.kollosche.com.au/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://www.linkedin.com/company/campaignagent
Source: chromecache_260.2.drString found in binary or memory: https://www.ljhooker.com.au/
Source: chromecache_260.2.drString found in binary or memory: https://www.marshallwhite.com.au
Source: chromecache_260.2.drString found in binary or memory: https://www.mcgrath.com.au/
Source: chromecache_289.2.dr, chromecache_495.2.dr, chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://www.mortgagechoice.com.au/
Source: chromecache_260.2.drString found in binary or memory: https://www.nelsonalexander.com.au
Source: chromecache_260.2.drString found in binary or memory: https://www.ocre.com.au
Source: chromecache_260.2.drString found in binary or memory: https://www.professionals.com.au/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://www.property.com.au
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://www.proptrack.com.au
Source: chromecache_260.2.drString found in binary or memory: https://www.raywhite.com
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://www.rea-group.com
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://www.realcommercial.com.au
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://www.realestate.com.au
Source: chromecache_260.2.drString found in binary or memory: https://www.realmark.com.au
Source: chromecache_260.2.drString found in binary or memory: https://www.rtedgar.com.au/
Source: chromecache_260.2.dr, chromecache_462.2.drString found in binary or memory: https://www.smartline.com.au/
Source: chromecache_260.2.drString found in binary or memory: https://www.stonerealestate.com.au/
Source: chromecache_495.2.dr, chromecache_543.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 60930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 61064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 60976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 61271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 61052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61363 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 61122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 61017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 60884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 61134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60972
Source: unknownNetwork traffic detected: HTTP traffic on port 61019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60970
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60979
Source: unknownNetwork traffic detected: HTTP traffic on port 61074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60976
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 60886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 61007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 61246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 61328 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60980
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60987
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 61295 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 60978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61373 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60990
Source: unknownNetwork traffic detected: HTTP traffic on port 60917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60995
Source: unknownNetwork traffic detected: HTTP traffic on port 61030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 61273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 60962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61361 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 61146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61226
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61228
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61229
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61220
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61221
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61222
Source: unknownNetwork traffic detected: HTTP traffic on port 61256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61223
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61225
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61237
Source: unknownNetwork traffic detected: HTTP traffic on port 61209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61238
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61230
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61232
Source: unknownNetwork traffic detected: HTTP traffic on port 60996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61233
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61235
Source: unknownNetwork traffic detected: HTTP traffic on port 60932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61250
Source: unknownNetwork traffic detected: HTTP traffic on port 61136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61249
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61009
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61240
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61241
Source: unknownNetwork traffic detected: HTTP traffic on port 61348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61244
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61004
Source: unknownNetwork traffic detected: HTTP traffic on port 61181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61246
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61247
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 61032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 60910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 61244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61260
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 61009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61017
Source: unknownNetwork traffic detected: HTTP traffic on port 61068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61019
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61371 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61252
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61254
Source: unknownNetwork traffic detected: HTTP traffic on port 61312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61257
Source: unknownNetwork traffic detected: HTTP traffic on port 61297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61258
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61358 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61204
Source: unknownNetwork traffic detected: HTTP traffic on port 61126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61209
Source: unknownNetwork traffic detected: HTTP traffic on port 60964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61202
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61203
Source: unknownNetwork traffic detected: HTTP traffic on port 61078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61218
Source: unknownNetwork traffic detected: HTTP traffic on port 60942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61213
Source: unknownNetwork traffic detected: HTTP traffic on port 61115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61190
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61194
Source: unknownNetwork traffic detected: HTTP traffic on port 61356 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61195
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61187
Source: unknownNetwork traffic detected: HTTP traffic on port 61218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61188
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61189
Source: unknownNetwork traffic detected: HTTP traffic on port 60958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61197
Source: unknownNetwork traffic detected: HTTP traffic on port 61253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61310 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61309 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61368 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61300 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61149
Source: unknownNetwork traffic detected: HTTP traffic on port 60995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61141
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61142
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61147
Source: unknownNetwork traffic detected: HTTP traffic on port 61080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61161
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61162
Source: unknownNetwork traffic detected: HTTP traffic on port 61263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61366 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61152
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61158
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61159
Source: unknownNetwork traffic detected: HTTP traffic on port 61278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61171
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61344 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61165
Source: unknownNetwork traffic detected: HTTP traffic on port 61185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61180
Source: unknownNetwork traffic detected: HTTP traffic on port 61378 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61183
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61184
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61322 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61178
Source: unknownNetwork traffic detected: HTTP traffic on port 60900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61179
Source: unknownNetwork traffic detected: HTTP traffic on port 61163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60937
Source: unknownNetwork traffic detected: HTTP traffic on port 61153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61342 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60936
Source: unknownNetwork traffic detected: HTTP traffic on port 60938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60930
Source: unknownNetwork traffic detected: HTTP traffic on port 61015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61330 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60948
Source: unknownNetwork traffic detected: HTTP traffic on port 61204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60947
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60946
Source: unknownNetwork traffic detected: HTTP traffic on port 61291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60942
Source: unknownNetwork traffic detected: HTTP traffic on port 60887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60941
Source: unknownNetwork traffic detected: HTTP traffic on port 61165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60940
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60959
Source: unknownNetwork traffic detected: HTTP traffic on port 60961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61329 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61354 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60950
Source: unknownNetwork traffic detected: HTTP traffic on port 60968 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:61353 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:61354 version: TLS 1.2
Source: classification engineClassification label: clean3.win@20/613@78/33
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1196,i,5139011310192161647,1014720333673730124,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mandrillapp.com/track/click/30927070/campaignagent.com.au?p=eyJzIjoibjZvUGt3cG1JWjg3YlU2enA4UWJpRWhQR3Q0IiwidiI6MSwicCI6IntcInVcIjozMDkyNzA3MCxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2NhbXBhaWduYWdlbnQuY29tLmF1XFxcL2xlZ2Fsc1xcXC9cIixcImlkXCI6XCJiNGU0NTg1ZGEyNzY0M2QyOGJmZDAwYjJkODUzYTAxZlwiLFwidXJsX2lkc1wiOltcIjg3NWRlNWViZTBmZWJjYzM4ZDExOTNhYzhlOWFkYzM4YmE4MmRmNWNcIl19In0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1196,i,5139011310192161647,1014720333673730124,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
http://momentjs.com/guides/#/warnings/zone/0%URL Reputationsafe
http://gmpg.org/xfn/110%URL Reputationsafe
http://momentjs.com/guides/#/warnings/min-max/0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
https://forms-na1.hsforms.com/embed/v3/counters.gif?key=forms-embed-v2-DEFINITION_SUCCESS&count=10%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
http://momentjs.com/guides/#/warnings/dst-shifted/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
forms.hsforms.com
104.19.175.188
truefalse
    unknown
    browser.sentry-cdn.com
    151.101.194.217
    truefalse
      unknown
      mandrillapp.com
      15.197.175.4
      truefalse
        unknown
        js.hs-analytics.net
        104.17.175.201
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            stats.g.doubleclick.net
            64.233.184.155
            truefalse
              unknown
              js.sentry-cdn.com
              151.101.66.217
              truefalse
                unknown
                scontent.xx.fbcdn.net
                157.240.253.1
                truefalse
                  unknown
                  forms-na1.hubspot.com
                  104.16.117.116
                  truefalse
                    unknown
                    track.hubspot.com
                    104.16.117.116
                    truefalse
                      unknown
                      js.hsforms.net
                      104.18.142.119
                      truefalse
                        unknown
                        js.hs-scripts.com
                        104.16.138.209
                        truefalse
                          unknown
                          www.google.com
                          142.250.186.164
                          truefalse
                            unknown
                            cdn.snapforms.com.au
                            18.66.122.125
                            truefalse
                              unknown
                              campaignagent.com.au
                              116.90.53.2
                              truefalse
                                unknown
                                js.hs-banner.com
                                104.18.40.240
                                truefalse
                                  unknown
                                  star-mini.c10r.facebook.com
                                  157.240.253.35
                                  truefalse
                                    unknown
                                    a.nel.cloudflare.com
                                    35.190.80.1
                                    truefalse
                                      unknown
                                      s-part-0017.t-0009.t-msedge.net
                                      13.107.246.45
                                      truefalse
                                        unknown
                                        js.hsadspixel.net
                                        104.17.128.172
                                        truefalse
                                          unknown
                                          forms-na1.hsforms.com
                                          104.18.80.204
                                          truefalse
                                            unknown
                                            l4-logs-http-browser-pub-s0-e2bce5ba2ff871a5.elb.us-east-1.amazonaws.com
                                            3.233.158.26
                                            truefalse
                                              unknown
                                              api.hubapi.com
                                              104.18.243.108
                                              truefalse
                                                unknown
                                                analytics.google.com
                                                172.217.16.206
                                                truefalse
                                                  unknown
                                                  td.doubleclick.net
                                                  142.250.186.130
                                                  truefalse
                                                    unknown
                                                    campaignagent.snapforms.com.au
                                                    52.62.6.139
                                                    truefalse
                                                      unknown
                                                      widget.trustpilot.com
                                                      52.222.236.107
                                                      truefalse
                                                        unknown
                                                        s-part-0032.t-0009.t-msedge.net
                                                        13.107.246.60
                                                        truefalse
                                                          unknown
                                                          csp-report.browser-intake-datadoghq.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            206.23.85.13.in-addr.arpa
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              200.163.202.172.in-addr.arpa
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                use.typekit.net
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  www.facebook.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    kit.fontawesome.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      www.linkedin.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        connect.facebook.net
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          px.ads.linkedin.com
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            p.typekit.net
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              snap.licdn.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                NameMaliciousAntivirus DetectionReputation
                                                                                https://a.nel.cloudflare.com/report/v4?s=VpLgdn0FfoinnUFaYHX4xom1HgtalnZ%2B%2B5dJnm4YLN8NMkZCYEIPKZGy%2BIX9zNpG0vuHb%2BsKBEGiad7kbeBTblTx3jvYQRrLyOEEQt766T15YNBDws7fMd1y7GurJXTn4YVKYnpWTA%3D%3Dfalse
                                                                                  unknown
                                                                                  https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/base/bootstrap.css?ver=6.2.6false
                                                                                    unknown
                                                                                    https://cdn.snapforms.com.au/assets/lib/modernizr/js/modernizr.min.js?v=7.2.6false
                                                                                      unknown
                                                                                      https://campaignagent.com.au/?ob=open-bridge/eventsfalse
                                                                                        unknown
                                                                                        https://campaignagent.com.au/UAT/wp-content/plugins/complianz-gdpr/cookiebanner/js/complianz.min.js?ver=1721777070false
                                                                                          unknown
                                                                                          https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/iconset.css?ver=6.2.6false
                                                                                            unknown
                                                                                            https://cdn.snapforms.com.au/assets/css/custom.css?v=7.2.6false
                                                                                              unknown
                                                                                              https://cdn.snapforms.com.au/assets/js/app.min.js?v=7.2.6false
                                                                                                unknown
                                                                                                https://campaignagent.com.au/UAT/wp-content/plugins/master-addons/assets/js/plugins.js?ver=1.9.1false
                                                                                                  unknown
                                                                                                  https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/simple-line-icons.css?ver=6.2.6false
                                                                                                    unknown
                                                                                                    https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/2986.css?v=8868false
                                                                                                      unknown
                                                                                                      https://campaignagent.com.au/?ob=open-bridge%2Feventsfalse
                                                                                                        unknown
                                                                                                        https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/base/main-style.css?ver=2.1.0false
                                                                                                          unknown
                                                                                                          https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/header-builder/button.js?ver=1.0.0false
                                                                                                            unknown
                                                                                                            https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/6thAnnFinTchAwards_Finalist_500px-150x150.pngfalse
                                                                                                              unknown
                                                                                                              https://js.hs-scripts.com/8551437.js?integration=WordPress&ver=10.2.1false
                                                                                                                unknown
                                                                                                                https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.6.0-dev25false
                                                                                                                  unknown
                                                                                                                  https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/3602.css?v=1823false
                                                                                                                    unknown
                                                                                                                    https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/fonts/fa-brands-400.woff2false
                                                                                                                      unknown
                                                                                                                      https://campaignagent.com.au/UAT/wp-content/plugins/elementskit-lite/widgets/init/assets/css/widget-styles.css?ver=2.6.1false
                                                                                                                        unknown
                                                                                                                        https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=5.1.4false
                                                                                                                          unknown
                                                                                                                          https://campaignagent.com.au/UAT/wp-includes/js/dist/i18n.min.js?ver=9e794f35a71bb98672aefalse
                                                                                                                            unknown
                                                                                                                            https://campaignagent.com.au/UAT/wp-content/plugins/elementskit-lite/widgets/init/assets/js/widget-scripts.js?ver=2.6.1false
                                                                                                                              unknown
                                                                                                                              https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.6.0-dev25false
                                                                                                                                unknown
                                                                                                                                https://forms-na1.hsforms.com/embed/v3/counters.gif?key=forms-embed-v2-DEFINITION_SUCCESS&count=1false
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://connect.facebook.net/en_US/fbevents.js?v=nextfalse
                                                                                                                                  unknown
                                                                                                                                  https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/3205.css?v=2231false
                                                                                                                                    unknown
                                                                                                                                    https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/1189.css?v=5161false
                                                                                                                                      unknown
                                                                                                                                      https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/header-builder/text.css?ver=1.0.0false
                                                                                                                                        unknown
                                                                                                                                        https://cdn.snapforms.com.au/assets/lib/jquery/js/jquery-migrate.min.js?v=7.2.6false
                                                                                                                                          unknown
                                                                                                                                          https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/1371.css?v=7906false
                                                                                                                                            unknown
                                                                                                                                            https://campaignagent.com.au/UAT/wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min.js?ver=3.6.0-dev20false
                                                                                                                                              unknown
                                                                                                                                              https://cdn.snapforms.com.au/assets/plugins/jquery-steps/css/main.css?v=7.2.6false
                                                                                                                                                unknown
                                                                                                                                                https://campaignagent.com.au/REA_Group_logos/property-com-dark-mode.pngfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://campaignagent.com.au/REA_Group_logos/mortgage-choice-dark-mode.pngfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://cdn.snapforms.com.au/assets/lib/bootstrap/css/bootstrap.min.css?v=7.2.6false
                                                                                                                                                      unknown
                                                                                                                                                      https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/js/libraries/jquery.nicescroll.jsfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://campaignagent.com.au/UAT/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2false
                                                                                                                                                          unknown
                                                                                                                                                          https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/1273.css?v=7555false
                                                                                                                                                            unknown
                                                                                                                                                            https://cdn.snapforms.com.au/assets/js/forms/output.js?v=7.2.6false
                                                                                                                                                              unknown
                                                                                                                                                              https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/3982.css?v=2516false
                                                                                                                                                                unknown
                                                                                                                                                                https://js.hs-analytics.net/analytics/1730307000000/8551437.jsfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                  https://www.realestate.com.auchromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/font-awechromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://use.typekit.net/af/053fc9/00000000000000003b9af1e4/27/chromecache_269.2.dr, chromecache_280.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://campaignagent.com.au/UAT/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlchromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.michromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://ampcid.google.com/v1/publisher:getClientIdchromecache_586.2.dr, chromecache_397.2.drfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://campaignagent.com.au/UAT/wp-content/uploads/2022/05/Fintech-Finalist-Badge-2022-1024x1021.pnchromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://campaignagent.com.au/UAT/wp-content/uploads/2021/12/Ca-Agent-300x300.jpgchromecache_260.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://campaignagent.com.au/UAT/wp-content/uploads/2021/12/CampaignAgent.jpgchromecache_260.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://use.typekit.net/af/9b05f3/000000000000000000013365/27/chromecache_269.2.dr, chromecache_280.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://stackoverflow.com/a/25776315chromecache_431.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://campaignagent.com.au/privacy-policy/chromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://campaignagent.com.au/wp-json/elementskit/v1/chromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://momentjs.com/guides/#/warnings/zone/chromecache_600.2.dr, chromecache_579.2.drfalse
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.htmlchromecache_600.2.dr, chromecache_579.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://campaignagent.com.au/UAT/wp-content/plugins/elementskit-lite/libs/framework/assets/js/frontechromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://campaignagent.com.au/UAT/wp-content/uploads/2022/08/7thAnnFintechAwards_Winner_300-150x150.pchromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/CA_Website_Headers_LandingPageSupportStachromecache_260.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.fintechaustralia.org.au/chromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://use.typekit.net/af/cf3e4e/000000000000000000010095/27/chromecache_269.2.dr, chromecache_280.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.mortgagechoice.com.au/chromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/Fintech-Finalist-Badge-20211-300x300-1-1chromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://gmpg.org/xfn/11chromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://use.typekit.net/dws2ztk.csschromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://campaignagent.com.au/UAT/wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?chromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://proptechassociation.com.au/chromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.eldersrealestate.com.au/chromecache_260.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/dynamic-style/chromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=chromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://momentjs.com/guides/#/warnings/min-max/chromecache_600.2.dr, chromecache_579.2.drfalse
                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://use.typekit.net/af/648f69/000000000000000000010098/27/chromecache_269.2.dr, chromecache_280.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://campaignagent.com.au/UAT/wp-content/plugins/top-10/includes/js/top-10-tracker.min.js?ver=3.3chromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://www.ljhooker.com.au/chromecache_260.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            http://www.hubspot.comchromecache_396.2.dr, chromecache_402.2.dr, chromecache_279.2.dr, chromecache_394.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/lineconschromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://campaignagent.com.au/UAT/wp-content/uploads/2022/05/Fintech-Finalist-Badge-2022-2048x2041.pnchromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://js.hs-banner.com/v2chromecache_396.2.dr, chromecache_402.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.realcommercial.com.auchromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://campaignagent.com.au/UAT/wp-content/uploads/2022/05/Proptech-Awards-2022-Badge_SCALE-UP_Effichromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://fontawesome.com/license/freechromecache_350.2.dr, chromecache_461.2.dr, chromecache_570.2.dr, chromecache_529.2.drfalse
                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/linea-sochromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/simple-lchromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://use.typekit.net/af/0c71d1/000000000000000000010097/27/chromecache_269.2.dr, chromecache_280.2.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://campaignagent.com.au/depositpay/chromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://campaignagent.com.au/UAT/wp-content/plugins/elementskit-lite/widgets/init/assets/js/animate-chromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://www.marshallwhite.com.auchromecache_260.2.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://fintechawards.netchromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://github.com/getsentry/sentry-javascriptchromecache_290.2.dr, chromecache_370.2.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://campaignagent.com.au/UAT/wp-content/plugins/smart-slider-3/Public/SmartSlider3/Widget/Bulletchromecache_260.2.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://www.smartline.com.au/chromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://campaignagent.com.au/UAT/wp-content/uploads/2021/12/Ca-Agent-650x650.jpgchromecache_260.2.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://www.kollosche.com.au/chromecache_260.2.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://www.ocre.com.auchromecache_260.2.drfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://www.fintechaustralia.org.au/fintech-australia-announces-2022-finnies-finalists/chromecache_260.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://getbootstrap.com/)chromecache_382.2.dr, chromecache_255.2.drfalse
                                                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://au.trustpilot.com/evaluate/campaignagent.com.auchromecache_516.2.dr, chromecache_539.2.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      http://momentjs.com/guides/#/warnings/dst-shifted/chromecache_600.2.dr, chromecache_579.2.drfalse
                                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://tools.ietf.org/html/rfc2822#section-3.3chromecache_600.2.dr, chromecache_579.2.drfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                        52.222.236.107
                                                                                                                                                                                                                                                                        widget.trustpilot.comUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        116.90.53.2
                                                                                                                                                                                                                                                                        campaignagent.com.auAustralia
                                                                                                                                                                                                                                                                        55803DIGITALPACIFIC-AUDigitalPacificPtyLtdAustraliaAUfalse
                                                                                                                                                                                                                                                                        3.233.158.26
                                                                                                                                                                                                                                                                        l4-logs-http-browser-pub-s0-e2bce5ba2ff871a5.elb.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                        104.16.139.209
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        104.18.40.240
                                                                                                                                                                                                                                                                        js.hs-banner.comUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        52.222.236.60
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        104.16.138.209
                                                                                                                                                                                                                                                                        js.hs-scripts.comUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        35.190.80.1
                                                                                                                                                                                                                                                                        a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        151.101.66.217
                                                                                                                                                                                                                                                                        js.sentry-cdn.comUnited States
                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                        54.153.160.36
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        52.62.6.139
                                                                                                                                                                                                                                                                        campaignagent.snapforms.com.auUnited States
                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                        104.17.128.172
                                                                                                                                                                                                                                                                        js.hsadspixel.netUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        142.250.184.196
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        104.18.80.204
                                                                                                                                                                                                                                                                        forms-na1.hsforms.comUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        104.17.175.201
                                                                                                                                                                                                                                                                        js.hs-analytics.netUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                                                                        157.240.253.35
                                                                                                                                                                                                                                                                        star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                        104.18.142.119
                                                                                                                                                                                                                                                                        js.hsforms.netUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        104.19.175.188
                                                                                                                                                                                                                                                                        forms.hsforms.comUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        142.250.186.130
                                                                                                                                                                                                                                                                        td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        104.18.243.108
                                                                                                                                                                                                                                                                        api.hubapi.comUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        64.233.184.155
                                                                                                                                                                                                                                                                        stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        18.66.122.125
                                                                                                                                                                                                                                                                        cdn.snapforms.com.auUnited States
                                                                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                        151.101.194.217
                                                                                                                                                                                                                                                                        browser.sentry-cdn.comUnited States
                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                        18.66.122.39
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                        15.197.175.4
                                                                                                                                                                                                                                                                        mandrillapp.comUnited States
                                                                                                                                                                                                                                                                        7430TANDEMUSfalse
                                                                                                                                                                                                                                                                        172.217.16.206
                                                                                                                                                                                                                                                                        analytics.google.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        157.240.251.9
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                        151.101.2.217
                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                        157.240.253.1
                                                                                                                                                                                                                                                                        scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                        142.250.186.164
                                                                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        104.16.117.116
                                                                                                                                                                                                                                                                        forms-na1.hubspot.comUnited States
                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                                                        192.168.2.5
                                                                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                        Analysis ID:1545594
                                                                                                                                                                                                                                                                        Start date and time:2024-10-30 17:48:59 +01:00
                                                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                        Overall analysis duration:0h 3m 49s
                                                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                        Sample URL:https://mandrillapp.com/track/click/30927070/campaignagent.com.au?p=eyJzIjoibjZvUGt3cG1JWjg3YlU2enA4UWJpRWhQR3Q0IiwidiI6MSwicCI6IntcInVcIjozMDkyNzA3MCxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2NhbXBhaWduYWdlbnQuY29tLmF1XFxcL2xlZ2Fsc1xcXC9cIixcImlkXCI6XCJiNGU0NTg1ZGEyNzY0M2QyOGJmZDAwYjJkODUzYTAxZlwiLFwidXJsX2lkc1wiOltcIjg3NWRlNWViZTBmZWJjYzM4ZDExOTNhYzhlOWFkYzM4YmE4MmRmNWNcIl19In0
                                                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                        Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                        Detection:CLEAN
                                                                                                                                                                                                                                                                        Classification:clean3.win@20/613@78/33
                                                                                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.185.99, 172.217.18.14, 142.250.110.84, 34.104.35.123, 142.250.186.136, 2.19.126.198, 2.19.126.206, 216.58.206.42, 142.250.184.227, 95.101.54.121, 95.101.54.129, 20.12.23.50, 88.221.110.91, 2.16.100.168, 192.229.221.95, 20.3.187.198, 172.64.147.188, 104.18.40.68, 13.85.23.206, 142.250.186.106, 142.250.185.232, 4.245.163.56, 172.202.163.200, 142.250.186.35, 142.250.186.168, 52.149.20.212, 88.221.110.227, 88.221.110.136, 142.250.185.170, 142.250.186.138, 142.250.184.202, 142.250.185.234, 142.250.186.74, 172.217.16.202, 172.217.16.138, 142.250.184.234, 216.58.206.74, 142.250.186.42, 142.250.185.202, 142.250.186.170, 172.217.18.10, 142.250.181.234, 13.107.42.14, 216.58.206.78, 104.18.41.41, 172.64.146.215, 2.19.126.211, 2.19.126.219
                                                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, a767.dspw65.akamai.net, a1874.dscg1.akamai.net, l-0005.l-msedge.net, clients2.google.com, use-stls.adobe.com.edgesuite.net, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, kit.fontawesome.com.cdn.cloudflare.net, www-linkedin-com.l-0005.l-msedge.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, od.linkedin.edgesuite.net, p.typekit.net-stls-v3.edgesuite.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, www.linkedin.com.cdn.cloudflare.net, edgedl.me.gvt
                                                                                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                        • VT rate limit hit for: https://mandrillapp.com/track/click/30927070/campaignagent.com.au?p=eyJzIjoibjZvUGt3cG1JWjg3YlU2enA4UWJpRWhQR3Q0IiwidiI6MSwicCI6IntcInVcIjozMDkyNzA3MCxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2NhbXBhaWduYWdlbnQuY29tLmF1XFxcL2xlZ2Fsc1xcXC9cIixcImlkXCI6XCJiNGU0NTg1ZGEyNzY0M2QyOGJmZDAwYjJkODUzYTAxZlwiLFwidXJsX2lkc1wiOltcIjg3NWRlNWViZTBmZWJjYzM4ZDExOTNhYzhlOWFkYzM4YmE4MmRmNWNcIl19In0
                                                                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:49:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                                                                                        Entropy (8bit):3.982489345511931
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8TdVT9ZjFHsidAKZdA19ehwiZUklqehwy+3:8jvjITy
                                                                                                                                                                                                                                                                        MD5:D26E0ED2A6BD9A5F668DF9179B4F0127
                                                                                                                                                                                                                                                                        SHA1:76D1EDA2B4EFECAE64764E8357B2B9650A1212FC
                                                                                                                                                                                                                                                                        SHA-256:45EC4251977F4D9D674ED8CD50F64A22ACD91BE4A533550204DA92A42A787BEF
                                                                                                                                                                                                                                                                        SHA-512:C4BF695825135341933B5A6AF0BA7307AC2BB170BBC00D5368F71B73344795772BF3EBF8812D25BE779AF22B6FFEF71130DB37F1CB9A8A6CD5033A910739A179
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.........*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I^Y9.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y9.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y9.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y9............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^Y;............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........b..x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:49:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                                                                                                        Entropy (8bit):3.9971166541123346
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8rdVT9ZjFHsidAKZdA1weh/iZUkAQkqehDy+2:8bvjC9QSy
                                                                                                                                                                                                                                                                        MD5:486A6C016CDF34E358EBA13A08714F01
                                                                                                                                                                                                                                                                        SHA1:9110803C80F823DC57A6576D463A2BAC149D406D
                                                                                                                                                                                                                                                                        SHA-256:38E50ED017B0D9EFBC9F01DFE8491DF20271349012F0FC332AC052E80F6EA9EC
                                                                                                                                                                                                                                                                        SHA-512:85CADFE73E40CABEF57BBD98AD6C5C78911EEB2DFDDBFEDCCE370E6C0C6CA18DAF641D385DEEFDC700CC0F0B76A6C9CBE9EBD9A27E12948D27554D38131E3BB2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....$...*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I^Y9.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y9.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y9.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y9............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^Y;............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........b..x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2693
                                                                                                                                                                                                                                                                        Entropy (8bit):4.008544039448849
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8xWdVT9ZjsHsidAKZdA14tseh7sFiZUkmgqeh7sdy+BX:8xYvjJnXy
                                                                                                                                                                                                                                                                        MD5:201A0ECD0C830549F60A4FBA2F0F9C03
                                                                                                                                                                                                                                                                        SHA1:51708EC7780775FC9E14EED59072B3A1A13A5C5C
                                                                                                                                                                                                                                                                        SHA-256:01B26C7A1F62111905F1A184AD00C4E87B98AAD4656FDEDEB662E5602E90426C
                                                                                                                                                                                                                                                                        SHA-512:410C689F6D8069BF7FFAD3C66CF10C7A4AD7A293EEFFFE33FA0356AF7FFAD1F2C01FC4C545A5117D2C11D0BA8A31C33CA351617DAA1AE8036E5A091C20998E58
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I^Y9.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y9.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y9.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y9............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........b..x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:49:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                                                                        Entropy (8bit):3.997199511463443
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8DdVT9ZjFHsidAKZdA1vehDiZUkwqehfy+R:8zvjJFy
                                                                                                                                                                                                                                                                        MD5:B142B692DBBD3EA707FEF5E380F6EE0A
                                                                                                                                                                                                                                                                        SHA1:989DEB13DF8FFCFF6B25E6BAC010482B009C6797
                                                                                                                                                                                                                                                                        SHA-256:BDF4F28D077D383A50A67C303CAF770C146530D5360DAC3DD222D41A41C9A699
                                                                                                                                                                                                                                                                        SHA-512:B19F5C4FA0AF2698A9F9C5EB352C529719A79AF246D011A87BF9BE874DA502E26EB964CF0C61B895324D20384F43D50AC72221E0EB685A8B854D144D5D8146D3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....-....*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I^Y9.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y9.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y9.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y9............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^Y;............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........b..x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:49:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                                                                        Entropy (8bit):3.9836018380637106
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8ciCdVT9ZjFHsidAKZdA1hehBiZUk1W1qehhy+C:8cJvj59By
                                                                                                                                                                                                                                                                        MD5:847FFF1E392BBB857DD1541299883056
                                                                                                                                                                                                                                                                        SHA1:0D25D2D2BD401D9DA0AFC6396B01828CF99B4915
                                                                                                                                                                                                                                                                        SHA-256:3C8A410C42CB1F30DCF38EBBE06348903F1CC6DB9F3C39C77B8DB7462E401FCF
                                                                                                                                                                                                                                                                        SHA-512:74736EB588FAF261BBE9AA66AAA73F46C2827D61C31070880606806ED3BAAB6528A175000BE03993E3F19A712D1475386A8C859587663A13ED7F655ACA480F1D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.........*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I^Y9.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y9.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y9.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y9............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^Y;............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........b..x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 30 15:49:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2683
                                                                                                                                                                                                                                                                        Entropy (8bit):3.9969411413916798
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8edVT9ZjFHsidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbXy+yT+:8gvjFT/TbxWOvTbXy7T
                                                                                                                                                                                                                                                                        MD5:8AD334A40F4CC9AB65BF4D1955300F5C
                                                                                                                                                                                                                                                                        SHA1:5827FDCA7D375D7EFBBDB0AE30DABFC84B1DB263
                                                                                                                                                                                                                                                                        SHA-256:D6CFF284CD245FD7BCBF371850CF243346E2E8E58A3D1A800B4C0CFA4763518A
                                                                                                                                                                                                                                                                        SHA-512:471A4A30282AC54B8738257EA972999BCC2C700F576C0440EAE92632C772579ECA0A2A0FAD3FB315ED677DD8F134C9E5D7A54415F5417A649138FE6B20F4A343
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.........*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I^Y9.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V^Y9.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V^Y9.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V^Y9............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V^Y;............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........b..x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):21438
                                                                                                                                                                                                                                                                        Entropy (8bit):5.300921910116817
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Sdw5JLVFVS3dufvQNaHCip8fuxNhBGX0CiS+w/pf2229FkFvd:XS36Z5vkO7kv
                                                                                                                                                                                                                                                                        MD5:C4E68A0F3463C0BD3C39EAB38815E881
                                                                                                                                                                                                                                                                        SHA1:0CE58644E9F3C5063A11453FF287C5EC096465A7
                                                                                                                                                                                                                                                                        SHA-256:CA7DCE2391845E8AEC7DA135F33FABD10F74EED28A532AC66FD01F761FCFB42F
                                                                                                                                                                                                                                                                        SHA-512:E871F258F625A5C8E8EC3848242352FD75DCB0F0B580333FCE07625A6A2F53E83F22E4DD7492F2D12A880709D540DE0BCDD9B335D853FE9CCCFC0EFCCF718BCE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
                                                                                                                                                                                                                                                                        Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):120
                                                                                                                                                                                                                                                                        Entropy (8bit):4.981698934283191
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:HTNx/s0NnnvO24GBH1iBQnrS/UDLM2Y:zN9VJm2dsB//UDLq
                                                                                                                                                                                                                                                                        MD5:FE49DF9CCA100EAFCF0D756C38CBF546
                                                                                                                                                                                                                                                                        SHA1:7B050D4D4BBDAF003636D2B07409BA2707708DA9
                                                                                                                                                                                                                                                                        SHA-256:A981563AA9D25B09140C18460844E7451B1D02E8500FF8234F39C743C1CFEF71
                                                                                                                                                                                                                                                                        SHA-512:B83C87E6344592B9D9A432E7C01CFC022D9C64AA5B51867677BF16D170F06A2AE9A72C760421E0B0261540C75D70025FF0BB0952735C7E40B8A765233AB3DAD6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk8fXY6wdZTMhIFDbtXVmoSJQmSHznvLOiWaRIFDZI92IQSBQ3c5SeDEgUNNBMjiBIFDbpkMboSCQnlN_A5UeajrhIlCTV1tBC5FKd_EgUNkj3YhBIFDdzlJ4MSBQ00EyOIEgUNumQxug==?alt=proto
                                                                                                                                                                                                                                                                        Preview:CgkKBw27V1ZqGgAKJAoHDZI92IQaAAoHDdzlJ4MaAAoHDTQTI4gaAAoHDbpkMboaAAoACiQKBw2SPdiEGgAKBw3c5SeDGgAKBw00EyOIGgAKBw26ZDG6GgA=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 220 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4577
                                                                                                                                                                                                                                                                        Entropy (8bit):7.677472168363689
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:xS+knmWIkFl6/8iviWyKHYLgIEFFHofdyF52tezXqYa3eBZK/XLh+uTx7a6QLx:xS+knUygNHo852EzXFme8I0aJLx
                                                                                                                                                                                                                                                                        MD5:761203D6ACDEC507E872E2A9BCC68DF6
                                                                                                                                                                                                                                                                        SHA1:0BE8316022FFB618DB92E00EFF52DEE0F6C7D678
                                                                                                                                                                                                                                                                        SHA-256:3A3881115A201437C902B923D77BEBDF8C687C99A99424C39C3AF7B6E15551C9
                                                                                                                                                                                                                                                                        SHA-512:562A4BDB5A0C6D2135AB1D597D94D0A30B0CE0668E41AC54B448FB279AFAE5ECE29951E2E24947434FC6FDBF123AFB8CD10C0707F761957D28B00C120DF793C3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/REA_Group_logos/mortgage-choice-dark-mode.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......(......Y......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.3 (Macintosh)" xmp:CreateDate="2022-05-25T09:43:18+10:00" xmp:ModifyDate="2022-05-25T09:44:42+10:00" xmp:MetadataDate="2022-05-25T09:44:42+10:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:e26c9687-a78d-4d14-9fac-7e19bdf630f0" xmpMM:DocumentID="xmp.did:e26c9687-a78d-4d14-9fac-7e19bdf630f0" xmpMM:Origin
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 1500 x 700, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):56231
                                                                                                                                                                                                                                                                        Entropy (8bit):7.844921491786122
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:y5anbXONvU7L/yT9ExQ2sdzc2RD1EXkkr/jq+RNU:QanCN87LaTiKzcUskkXa
                                                                                                                                                                                                                                                                        MD5:DA1D4C03B55E4336D027A91EFBE5705D
                                                                                                                                                                                                                                                                        SHA1:7E253CD73233F70DD062157034FF77BE158B1B0D
                                                                                                                                                                                                                                                                        SHA-256:C180BE490A86D818F3F68F251F21F29D7204A3AFA9FBA7D57B18CFDC4F39B0D3
                                                                                                                                                                                                                                                                        SHA-512:BDB31A561F1CEBA371BD53930805A68EA9CE35AA1A3715A88FAB196197CCD454E7AA6E8E503EFF016FBA56A1F62CFA96E39B8AF197A0F35F91173E614CB78406
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............f}.....pHYs................EiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/" xmlns:xmpTPg="http://ns.adobe.com/xap/1.0/t/pg/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:xmpG="http://ns.adobe.com/xap/1.0/g/" xmlns:pdf="http://ns.adobe.com/pdf/1.3/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" dc:format="image/png" xmp:MetadataDate="2021-04-08T15:14:25+10:00" xmp:ModifyDate="2021-04-08T15:
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 52976
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):16291
                                                                                                                                                                                                                                                                        Entropy (8bit):7.986972551639012
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:M7rSqAgImXkUb2kceB0OeP6+wpM1zl74emI2x+XxQ5EcN1/4wcc/:+9I4b2kLB9+tdl7sn+XQN1NJ/
                                                                                                                                                                                                                                                                        MD5:50EAE10EDE15E24D7015244F10951876
                                                                                                                                                                                                                                                                        SHA1:EE59184D15AD7FE48906C4DBD4191EB043E24EC3
                                                                                                                                                                                                                                                                        SHA-256:34047EF807862019BB76043994F907344EFF03ABACA837F0DD96B71FA6BB2D4A
                                                                                                                                                                                                                                                                        SHA-512:38E2A51620C230DAD864849F674533ED7F3285E2AEBE6B6FEADE4D6FA333B1CB9DC9B98F3C0307C2C1B04F0A2B4E85E03660D90FFE756718037F998FEA5FAD91
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:...........}.v.F...y..zF*4Q....Y-.<K.^Kv.....@.m..A.H.d....o.?.].......L\.@.jw.9V.....Kd\...L.........y....'.......z\..~.......c.+._.I5*f.*..f..2-OGU._.J.>.?...\.z...........7....jV.W..UUVc.YR.e=:...\..t.H...G.._.W..2..".i/.......|...7_}..7..jC.e3...&}.,.z5..l.i.G.9O.|...F3.e..c.k.......12.}.4..6.4...nN1....}.d.3k?}..yZ.........hU.W].o..Q.I.6..F[.....y.I....X..Z..e...c.yR...V.EzUV?O..".....qv....:..F6....e....G....|.w.x...iu.../.P..#j..e...........Z..D%.....ER].....jL.~#..S..R..t..K...Ez...z.n6.)/.......g.H.E.V.N.9UK\.^4*....,5O.U...N...y.IcU.2Wi]c.V...(/^.....</........2N..WeQ....8l.N.......!..z.2O..@...uV_....$..=.>....Y.u............[..PC.UA6..g.....x..G0!...Xa"....X...EZ..YZ?.S.......-7..H..*.y..{.E'+j.....\N....N....2...,1.U.8.f.J.r]...$D..M........;.....m....)...?.....~.2<.Y.J...&.t..g4..q.vU.....a.S...>..'s#1....U....41O....;.V.......F.C.......j.o,.............!..>.......?..f..T..^.U...Lr.4_....[.LN...2...*.I\.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (30837)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):31000
                                                                                                                                                                                                                                                                        Entropy (8bit):4.746143404849733
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                                                                                                                                                        MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                                                                                                                                                                                                                        SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                                                                                                                                                                                                                        SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                                                                                                                                                                                                                        SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/post-carousel/public/assets/css/font-awesome.min.css?ver=2.4.19
                                                                                                                                                                                                                                                                        Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):25597
                                                                                                                                                                                                                                                                        Entropy (8bit):7.983254674237374
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:a73urNpYDMvgyF6JDDjFEalkhlMGrSJ7+PToDSXi55arNlG76ccoRFa9/4arrInW:Y3qzvd6J7FEAkE4WmoDSgkkrcifarP
                                                                                                                                                                                                                                                                        MD5:56AB19247AD422EA4EE4E842B585F9F6
                                                                                                                                                                                                                                                                        SHA1:C7C2524646D6FECE3D694E60B9920773C3063A7E
                                                                                                                                                                                                                                                                        SHA-256:0E1EA885AAE8EB265763E9B2A9BD503F30C4A5813A5E618CD0E8A109470A8237
                                                                                                                                                                                                                                                                        SHA-512:B8E73FD1A774164580077894524AD6C58750433E6BC76D14A7B9D57BDA7589AEE35C995CE37C0D3B6170C9BED536E399FFC29BD970A8CA5758D3FD63B797D18F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............<.q...c.IDATx..w.$.q....{....9......A....%S.DY.h..E.{.k.$.,S.m.tu-.H. .L`...9..6.gO.g:.....s..0@.$.y.8;.{......ol/.e......>........g.................T&...e...>.r?.R./.....3?...B.....Q...&....Y..x...@1...n...~....~.. .., ..W.. r8....h.2.....p3p...O.?....`......Bd.x... ...?.=?........a.~..F..C.4.....,.>.....O. ..{.."...Ex..UD.M....7........ ......W@.Bd.x..'.. V.......h.u.... ...N..|^.9..*../.'..`.h......%.. W.......@.".x.gA."..2.X..o....F.g.#..O....!.r..M..].+..p.....?.7..*.pm.j.|.s....Jr....<.........%.D.. ..V.A.....'.o.....-..!...i......&...v=/.*...@..'d.L.B.>C....`"..."..........N..>'.8.M.S..Av .............../...7...*....?..4Z. .. ..".A.^...D.C.h.....q.EQ..DB.P......50<.....Y.......q.l#..R.@....H....z...w..%...D..Z:.I._F.Z.....z.N...T......._.T D.H.*.LT$...Bu.P...t..C.x.b;H..,....H...G.D|m.*....P.> ...V(.k."..D.v..i..JH...S...*|...>......N...X........-......Y.d.c......p.\.)...V........,........d.^n..R...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1254), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1254
                                                                                                                                                                                                                                                                        Entropy (8bit):4.974155900341445
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:pyjWPI9PI3t7yPIW0Lt9VNWfXEJFW18V50rNjCP91aWiXEJkC0okH0y2D:py2q4tCoLt9VYGfVmrdqFzwk
                                                                                                                                                                                                                                                                        MD5:5B72B4F72BE7A856F95CD298D4D1D4DB
                                                                                                                                                                                                                                                                        SHA1:63945770CB0324FA5D891D533DC21CE67E945814
                                                                                                                                                                                                                                                                        SHA-256:4A9325EE7CF0C4D05255EB663A3333D1A064F81BF60B231691574E80AA051902
                                                                                                                                                                                                                                                                        SHA-512:52D8D368CFFC40B0537D5A766EE875CCF078E14397C3DAF85A9AD676307846C6776E08726728FC5A55AF803722C935B49D4B2710A672706F1554F3E59BE43876
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:if("undefined"==typeof jQuery)throw new Error("This application requires jQuery");var APP={init:function(){$("html").Core({console:!1})},sidebarSparklines:{init:function(){$("aside .sidebar-sparklines").sparkline("html",{enableTagOptions:!0})}},headerDropdown:{init:function(n){function i(i){var a=$(i.target),e=a.find(".media-list"),o=a.find(".indicator");o.addClass("animation animating fadeInDown").one("webkitAnimationEnd mozAnimationEnd MSAnimationEnd oanimationend animationend",function(){$(this).removeClass("animation animating fadeInDown")}),$.ajax({url:n.url,cache:!1,type:"POST",dataType:"json"}).done(function(n){var i=a.find(".mustache-template").html(),t=Mustache.render(i,n);o.addClass("hide"),a.find(".count").html("("+n.data.length+")"),e.prepend(t),e.find(".media.new").each(function(){$(this).addClass("animation animating flipInX").one("webkitAnimationEnd mozAnimationEnd MSAnimationEnd oanimationend animationend",function(){$(this).removeClass("animation animating flipInX")})}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (39553)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):39680
                                                                                                                                                                                                                                                                        Entropy (8bit):5.134609532741171
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:up/wtev6UwUx0eWN3MebE9rQuFfU8Vt0azWcsi1m3K0rmq5YW:NorXfURXiUrmq5YW
                                                                                                                                                                                                                                                                        MD5:2F34B630FFE30BA2FF2B91E3F3C322A1
                                                                                                                                                                                                                                                                        SHA1:B16FD8226BD6BFB08E568F1B1D0A21D60247CEFB
                                                                                                                                                                                                                                                                        SHA-256:9EE2FCFF6709E4D0D24B09CA0FC56AADE12B4961ED9C43FD13B03248BFB57AFE
                                                                                                                                                                                                                                                                        SHA-512:A014E9ACC78D10A0A7A9FBAA29DEAC6EF17398542D9574B77B40BF446155D210FA43384757E3837DA41B025998EBFAB4B9B6F094033F9C226392B800DF068BCE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||3<e[0])throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(),function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var e=!1,i=this;n(this).one("bsTransitionEnd",function(){e=!0});return setTimeout(function(){e||n(i).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function o(){var t=document.createElement("bootstrap"),e={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in e)if(t.style[i]!==undefined)return{end:e[i]};return!1}(),n.support.transition&&(n.event.specia
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1383
                                                                                                                                                                                                                                                                        Entropy (8bit):5.5732750743203905
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:81/UOY7ajgaDNAZzhUOY7ajgaD8tJc+u/rUOY7ajgaDj0wy96cGSSf7:c8OEa2yOEaIJc+uIOEayN0xD
                                                                                                                                                                                                                                                                        MD5:63FDCF8A778B45C405AAEE6880EEC335
                                                                                                                                                                                                                                                                        SHA1:F9400C3192882D895860C60BD042D37BDCB382EB
                                                                                                                                                                                                                                                                        SHA-256:4EE4707D39F97B6ACD42AFF8722CC74DB88549C6232C619703BC64FB98228691
                                                                                                                                                                                                                                                                        SHA-512:4BD898E33495E171D9B5F02CFDD70F6D90FCE8C4FE38BA45AEC360DFB28A64BCD79F4A66AA86A75A9BB4F85BDA2535C3E6C8B3224A9AE975610A12B15F4F4EE2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css2?family=Montagu+Slab&display=swap
                                                                                                                                                                                                                                                                        Preview:/* vietnamese */.@font-face {. font-family: 'Montagu Slab';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montaguslab/v12/6qLhKZIQtB_zv0xUaXRDWkY_HXsphdLRZF40vm_jzR2jhk_n3T6ACkDbEkP1HM_rOQ.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Montagu Slab';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montaguslab/v12/6qLhKZIQtB_zv0xUaXRDWkY_HXsphdLRZF40vm_jzR2jhk_n3T6ACkDbEkP0HM_rOQ.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Montagu Slab';. font-style: n
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7506), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7506
                                                                                                                                                                                                                                                                        Entropy (8bit):4.68945139272294
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:isUp8lTO2K9RJhuSuRgha88kG/Cwel9XBUVp9So6//v3OY0nbhSr:ipOM9JQR2a7D/CpHBUe/3r06
                                                                                                                                                                                                                                                                        MD5:376AF5F1ADF7598CD43226849F0A5CD4
                                                                                                                                                                                                                                                                        SHA1:695F3DB70A0D5BF2FA8234E5AE459B3F661F4D97
                                                                                                                                                                                                                                                                        SHA-256:571014E1B76684A51AF1BE9DCC60EEBA2C4B70F38BFFA54C41E57A1C65EC0EA7
                                                                                                                                                                                                                                                                        SHA-512:8AADF526B1D71F4566B7A7A5D6150E42B8179834FA1117DB5D83931C91EE6D5CAA9AB14B74881A50765EC6491E40069D03AA86360EBD2B0C7CE4DA74959235E0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/simple-line-icons.css?ver=6.2.6
                                                                                                                                                                                                                                                                        Preview:@font-face{font-family:simple-line-icons;src:url(../../../fonts/Simple-Line-Icons.eot?v=2.4.0);src:url(../../../fonts/Simple-Line-Icons.eot?v=2.4.0#iefix) format("embedded-opentype"),url(../../../fonts/Simple-Line-Icons.woff2?v=2.4.0) format("woff2"),url(../../../fonts/Simple-Line-Icons.ttf?v=2.4.0) format("truetype"),url(../../../fonts/Simple-Line-Icons.woff?v=2.4.0) format("woff"),url(../../../fonts/Simple-Line-Icons.svg?v=2.4.0#simple-line-icons) format("svg");font-weight:400;font-style:normal}[class*=sl-]:not(.fa-asl-interpreting){font-family:simple-line-icons}.sl-user:before{content:"\e005"}.sl-people:before{content:"\e001"}.sl-user-female:before{content:"\e000"}.sl-user-follow:before{content:"\e002"}.sl-user-following:before{content:"\e003"}.sl-user-unfollow:before{content:"\e004"}.sl-login:before{content:"\e066"}.sl-logout:before{content:"\e065"}.sl-emotsmile:before{content:"\e021"}.sl-phone:before{content:"\e600"}.sl-call-end:before{content:"\e048"}.sl-call-in:before{content:"\
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (810), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):810
                                                                                                                                                                                                                                                                        Entropy (8bit):5.182699877781236
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:G434flJyUpUh0cA2K/MI27Rwq5YucVE2/jLVCMa/aXbAGrqiwSvdi3rqGwNz:G4oTJp9cAl0I29dSE2NCpOsG++s3+GSz
                                                                                                                                                                                                                                                                        MD5:5AB577656D48E7FB2DA4071C3477D4F4
                                                                                                                                                                                                                                                                        SHA1:34A292F50EC979D7967A08C2FF4D707C39A11F3C
                                                                                                                                                                                                                                                                        SHA-256:8667A50FDAB17DD946E43E37C6FD1623583B9440BDCA887E44CC726E48FEEDAF
                                                                                                                                                                                                                                                                        SHA-512:4D8EF2D24D6F96A7CB3883A527C4151EB4894025B9AF92ED0C8828AAAEFD9B97E631E4B9A10A7D2F8171607C655BACDE7C6C1AED5755929BC0B82344B32762FE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/elementskit-lite/widgets/init/assets/js/animate-circle.js?ver=2.6.1
                                                                                                                                                                                                                                                                        Preview:const animateCircle=t=>{const{percentage:e,onScroll:c,speed:o,element:i,size:n,background_clr:a,color:r,stroke_width:h}=t,l=Math.ceil(document.body.scrollHeight-window.innerHeight);let s=i[0];ctx=s.getContext("2d"),s.width=2*n+h,s.height=2*n+h;let d=s.width/2,x=s.height/2,g=0;const m=t=>{(c?(g=Math.floor(t/l*360),Math.floor(t/l*100)):(g+=o)/360*100)<=e?(ctx.clearRect(0,0,s.width,s.height),ctx.beginPath(),ctx.lineWidth=h,ctx.arc(d,x,n,0,2*Math.PI),ctx.strokeStyle=a,ctx.stroke(),ctx.closePath(),ctx.beginPath(),ctx.lineWidth=h,ctx.strokeStyle=r,ctx.arc(d,x,n,0,2*Math.PI/360*g),ctx.stroke(),ctx.closePath(),c||requestAnimationFrame(m)):c||cancelAnimationFrame(m)};c||requestAnimationFrame(m),c&&(m(window.pageYOffset),document.addEventListener("scroll",(()=>{const t=Math.ceil(window.pageYOffset);m(t)})))};
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 158 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4256
                                                                                                                                                                                                                                                                        Entropy (8bit):7.66391205725409
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:eS+knmWIkNYh/bHYD7Xd3lxus91g6XLQu8L10CPVb:eS+knWmt3lks91gEYL1hPR
                                                                                                                                                                                                                                                                        MD5:94E47F5FBBEDA3552F468BBF34927084
                                                                                                                                                                                                                                                                        SHA1:AC16D9B59DC47D712B9A62832166E65ABD4F9DAA
                                                                                                                                                                                                                                                                        SHA-256:2EFCC2727685E17EC62F897AE6500D430B2404612176C4BEB73BEE89A0F8A26F
                                                                                                                                                                                                                                                                        SHA-512:AB86B6FE32841049F74556C0A5ECD00445B129F5FDD88AEF7FEC444BA967C98DBEFA0D3E345B537E3EECA1421C79766C2A30E2E6C9934F3E3E17528F6254D3EE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/REA_Group_logos/proptrack-dark-mode.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......(.......C.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.3 (Macintosh)" xmp:CreateDate="2022-05-25T09:43:03+10:00" xmp:ModifyDate="2022-05-25T09:44:58+10:00" xmp:MetadataDate="2022-05-25T09:44:58+10:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:18acd97f-5c20-4da9-8034-252ceb4b9636" xmpMM:DocumentID="xmp.did:18acd97f-5c20-4da9-8034-252ceb4b9636" xmpMM:Origin
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (45386), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):445439
                                                                                                                                                                                                                                                                        Entropy (8bit):5.215675235817132
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:WKnrREvhG4dGK/baU3baU/baUKbaUibaUjbaUhNHIPa:+NHIi
                                                                                                                                                                                                                                                                        MD5:4627089FB7596416463AD52D5B9F85FD
                                                                                                                                                                                                                                                                        SHA1:677F2B623A3EBF3C9E2FE13BA25C40CF382EEBAF
                                                                                                                                                                                                                                                                        SHA-256:C35FE667E23E33252433966F6A0314039CC45C7846618D57D71D3D8813BA8AE7
                                                                                                                                                                                                                                                                        SHA-512:A67E7BB269EE72D2783A929A09A2AF94AF412AA90C3F6BBC30D63DC2BA2FD7A3A94BBE95A917C60AFC8184369CEB2E44E06D80F8F2F50987EAFB8413C4D98283
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:..<!DOCTYPE html>....<html dir="ltr" lang="en-AU"..prefix="og: https://ogp.me/ns#" >....<head>..........<meta charset="UTF-8">........<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">........<link rel="profile" href="http://gmpg.org/xfn/11">........<title>CampaignAgent // Pay Now, Pay Later Real Estate</title>.... All in One SEO 4.4.4 - aioseo.com -->...<meta name="description" content="The leading provider in Pay Now and Pay Later solutions for vendor paid advertising. Maximise your sales potential with vendor paid advertising." />...<meta name="robots" content="max-image-preview:large" />...<link rel="canonical" href="https://campaignagent.com.au/" />...<meta name="generator" content="All in One SEO (AIOSEO) 4.4.4" />...<meta property="og:locale" content="en_US" />...<meta property="og:site_name" content="CampaignAgent // Pay Now, Pay Later Real Estate" />...<meta property="og:type" content="article" />...<meta property="og:title" content="Camp
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13007
                                                                                                                                                                                                                                                                        Entropy (8bit):4.5155490768723805
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:IlmtnlRkINySOexoqTvxoRTwnxhm3jyU/rB:IwxbU8xoqTvxoRTwnxgWU/rB
                                                                                                                                                                                                                                                                        MD5:A6A2F690E2D5FC2A99F1859589B1138E
                                                                                                                                                                                                                                                                        SHA1:70A266B42AFAE9258DFE7C090C75EB11CFCD3376
                                                                                                                                                                                                                                                                        SHA-256:72AEA741776564330E7BE96F11F672CD4DE9C390E88B850EDE81552493A09476
                                                                                                                                                                                                                                                                        SHA-512:501536AD3149F5B87B620775642D0302BB18B3677E08C98C5B73EB8717CD409E940D6ACE3D4C4F010E1DCB598431D370C23B171844FF6EE17A4745BE479D608A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/src/admin/header-builder/assets/src/frontend/whb-frontend.js?ver=1.0.0
                                                                                                                                                                                                                                                                        Preview:(function ($) {.. "use strict";.. jQuery(document).ready(function () {.... /* Sticky Header */.. var sticky_size = '';.. if (Math.max(document.documentElement.clientWidth, window.innerWidth || 0) > 960) {.. sticky_size = 'desktop';.. } else if (768 < Math.max(document.documentElement.clientWidth, window.innerWidth || 0) && Math.max(document.documentElement.clientWidth, window.innerWidth || 0) < 960) {.. sticky_size = 'tablets';.. } else if (Math.max(document.documentElement.clientWidth, window.innerWidth || 0) < 768) {.. sticky_size = 'mobiles';.. }.... $('.whb-sticky-view.both:not(.whb-sticky-fixed)').scrollMenu({.. scrollUpClass: 'is-visible',.. scrollDownClass: 'is-visible',.. scrollTopClass: 'is-top',.. scrollBottomClass: 'is-bottom',.. timeOut: 1000 / 60,.. tolleranceUp: 5,.. tolleranceDown: 5,.. scrollOffse
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3224)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):33038
                                                                                                                                                                                                                                                                        Entropy (8bit):5.311432417238793
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:soYwUpY/Y3YOgQYeYlW9F7iZZZcYZYHYZYVY+YSYG4ET3uXaYRnnNI+wNd:R7swuvL5aK4WAcl/h
                                                                                                                                                                                                                                                                        MD5:5EB20D7CA35902D4970F39C946A0079E
                                                                                                                                                                                                                                                                        SHA1:4F3EE2A1E6C270E7F5DAA953E5074076F23A8BC2
                                                                                                                                                                                                                                                                        SHA-256:F0D76E842DFC6F14F0B47815591EDE925B3D1123A56C8136AC55B60AE52C8393
                                                                                                                                                                                                                                                                        SHA-512:FD7BD0955193A8343B94F51E2928EB0535CA6EE8DCB75EE5D511C08AAC289B9EC00CFCFA1261F2DE759BD4BBAD65C9C8E6EE99857C1480FCD9C1969B372FA979
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/signals/config/584579405660411?v=next&r=stable&domain=campaignagent.com.au&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113%2C158%2C224%2C225%2C223%2C179%2C138%2C134%2C163%2C195%2C197%2C122%2C145%2C151%2C129%2C232%2C116%2C196%2C126%2C127%2C233%2C165%2C119%2C235%2C166%2C136%2C123%2C154%2C148%2C114%2C128
                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                                                                                        Entropy (8bit):4.433935290166635
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:qQgfjg5gcN8HpRBEBc2LGRFfiMQy9en:qQQjgG88HpULkiMQnn
                                                                                                                                                                                                                                                                        MD5:DFC660BA12A1ABC28DD0BE1C0EDAC022
                                                                                                                                                                                                                                                                        SHA1:E7BF58D9F607F0291B45AC9466ABE5A4442DB781
                                                                                                                                                                                                                                                                        SHA-256:D20F21E95F14C83CB5A1EA6578DA9203BE5C3526C6E4A1C9A8BCB4BBABD136B7
                                                                                                                                                                                                                                                                        SHA-512:5F1ADB86859E1C6547A9FBEF1D8DC0834CB4664ABE9501ABDD08F045785DD1B69FA5971CD7F86A0891079392C73002F8C4ECB6678A325B1F14BA4D73D2EF69EE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/header-builder/text.js?ver=1.0.0
                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";jQuery(document).ready(function(){})}(jQuery);
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1254), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1254
                                                                                                                                                                                                                                                                        Entropy (8bit):4.974155900341445
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:pyjWPI9PI3t7yPIW0Lt9VNWfXEJFW18V50rNjCP91aWiXEJkC0okH0y2D:py2q4tCoLt9VYGfVmrdqFzwk
                                                                                                                                                                                                                                                                        MD5:5B72B4F72BE7A856F95CD298D4D1D4DB
                                                                                                                                                                                                                                                                        SHA1:63945770CB0324FA5D891D533DC21CE67E945814
                                                                                                                                                                                                                                                                        SHA-256:4A9325EE7CF0C4D05255EB663A3333D1A064F81BF60B231691574E80AA051902
                                                                                                                                                                                                                                                                        SHA-512:52D8D368CFFC40B0537D5A766EE875CCF078E14397C3DAF85A9AD676307846C6776E08726728FC5A55AF803722C935B49D4B2710A672706F1554F3E59BE43876
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/js/app.min.js?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:if("undefined"==typeof jQuery)throw new Error("This application requires jQuery");var APP={init:function(){$("html").Core({console:!1})},sidebarSparklines:{init:function(){$("aside .sidebar-sparklines").sparkline("html",{enableTagOptions:!0})}},headerDropdown:{init:function(n){function i(i){var a=$(i.target),e=a.find(".media-list"),o=a.find(".indicator");o.addClass("animation animating fadeInDown").one("webkitAnimationEnd mozAnimationEnd MSAnimationEnd oanimationend animationend",function(){$(this).removeClass("animation animating fadeInDown")}),$.ajax({url:n.url,cache:!1,type:"POST",dataType:"json"}).done(function(n){var i=a.find(".mustache-template").html(),t=Mustache.render(i,n);o.addClass("hide"),a.find(".count").html("("+n.data.length+")"),e.prepend(t),e.find(".media.new").each(function(){$(this).addClass("animation animating flipInX").one("webkitAnimationEnd mozAnimationEnd MSAnimationEnd oanimationend animationend",function(){$(this).removeClass("animation animating flipInX")})}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):21848
                                                                                                                                                                                                                                                                        Entropy (8bit):7.972796620697471
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:IVgGij/cdVQD5UUZmS0rJKlbmlIgmEBc0A5jLcPPYSJ0oaLqLunQIk9A:IKccTmLrJKlaWgmEW0A5jQPAICQxA
                                                                                                                                                                                                                                                                        MD5:362864F415EE5C7C7EC81B5977D1DABE
                                                                                                                                                                                                                                                                        SHA1:892652C30E59EE8DAB73DA86C3E954217EC51B03
                                                                                                                                                                                                                                                                        SHA-256:9486E53792C58217E62B580D09317415C2152EEFC93B91B1303C458E09553A81
                                                                                                                                                                                                                                                                        SHA-512:229223CD961B1743E33161D2B9550142819E4725EFC7C57FA92D098F77321B51D80FCFD70908996F2F952E32F251EFF7DE054995F3CFC59BBFAD3A7ED0DCB1BA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............<.q...U.IDATx...gP.w..........g2.M..rw.....Q.......lQ...T."R..E@...D...f..".D@.P,.!...~.......I......,..R.....]...v~.....Iw..n...../Y.)fQc'.EM.lvi..=.....i....I.#.'. .7....b6o.i....0....L.......Ouv.|.:.....N..i.q..Z.}:u_...(.}1k.....V.U....UIT5..\.%.z..Q......]. .zVGX5DU5a..gD...#.*QE......}.....m..5n{P.q..(..~Go..B.2..4.+...D..9M...'...b..^.....X...D..b.h....@T *.....`<#*.\KT.D........9v..l..-.=.l9.)...Go...D.....Q..b..%*....QA.z.@T,.D.......c....V.Qy..|f......m..m...B;md......zV.S....... "*.!T *..;..b..F...'..Q&..Fn:.W.U.....['v.V~DP..>}...DUAT*.v..D..b......rFn<.6b....N}.:+..ng:A...t.."..."*.P.....D.|0b.O.Q.._..}9|....o..&......Y.7V%AA....0}.h.....X...C.0vI.:.T.x...../MD.?b..U.uM..s....b.U..,.B.,..w....%*v...Q."....y......]{...v.nf.$.P=....I)DUMT.......c..@...b..0.K.}h.\"........8.s....dG/3.}x0..\.?...r...8E............c.G.V8^.?-..M...%.V.b. *.U-Qe.[{.|.c_3-.V..M..>fs.J.^..Z.Jf`....I.p..,..)..<.....f..t<..cqy8.../u.\
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (529), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):529
                                                                                                                                                                                                                                                                        Entropy (8bit):4.845211225538384
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:yLzCRwlpbQRfrHJN1LLQ8BqQ4E0706pp24EXoix9IzMJV8CL9YCLRYcAy3dyKIXV:uSuSxxQ8B3U0U22cjJmK9Fsh
                                                                                                                                                                                                                                                                        MD5:89EC6DA4998B0330A9812ED2DC289A42
                                                                                                                                                                                                                                                                        SHA1:21F4671F944231C5A01C51439CAA28DF6B49238E
                                                                                                                                                                                                                                                                        SHA-256:209C047CE12E35B8FFA3135861D09315A383F0695C4E8956FE28F3235D2D3BEB
                                                                                                                                                                                                                                                                        SHA-512:AD18D3A5C1DB4AA779DB20CB2BE19865426F6326C39AEC2AA512B51596640329F9A0D20C686DD4CEBDBD26617BB9F5185057B1305E239CB055B97301966662BE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/top-10/includes/js/top-10-tracker.min.js?ver=3.3.1
                                                                                                                                                                                                                                                                        Preview:document.addEventListener("DOMContentLoaded",(function(){fetch(ajax_tptn_tracker.ajax_url,{method:"POST",headers:{"Content-Type":"application/x-www-form-urlencoded","Cache-Control":"no-cache"},body:new URLSearchParams({action:"tptn_tracker",top_ten_id:ajax_tptn_tracker.top_ten_id,top_ten_blog_id:ajax_tptn_tracker.top_ten_blog_id,activate_counter:ajax_tptn_tracker.activate_counter,top_ten_debug:ajax_tptn_tracker.top_ten_debug}).toString()}).then((function(t){return t.json()})).then((function(t){})).catch((function(t){}))}));
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (317)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):134531
                                                                                                                                                                                                                                                                        Entropy (8bit):4.297443217117992
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:KcjbnNc45LUR5T5D5rZ35BKs+LIDcsdwq7:tjbNc45oR5T5D5rZ35BKs+LIDcsdwQ
                                                                                                                                                                                                                                                                        MD5:2AE0B111088BC037EAEA4698602EDE06
                                                                                                                                                                                                                                                                        SHA1:2C0130BBBDA7FC9EDEE944220039B1CD88C42823
                                                                                                                                                                                                                                                                        SHA-256:7BE16A7353A3FA3E4C6E608F9EAF0122A8372593503ECB90931133303825A7C2
                                                                                                                                                                                                                                                                        SHA-512:55585C3980A2CBB42CA64E0DB66F7B825060A76B455A9F7A3028FB9B001DD23CAD87CB6A7D552F82E03E5D2438FC8C0F2F068769FB54A17290C5A3CCCC9524E6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*.* Frontend Script for Elementor.*/.; (function ($) {. "use strict";.. var editMode = false;. var isRellax = false;. var currentDevice = '';.. var getElementSettings = function ($element, setting) {.. var elementSettings = {},. modelCID = $element.data('model-cid');.. if (elementorFrontend.isEditMode() && modelCID) {. var settings = elementorFrontend.config.elements.data[modelCID],. type = settings.attributes.widgetType || settings.attributes.elType,. settingsKeys = elementorFrontend.config.elements.keys[type];.. if (!settingsKeys) {. settingsKeys = elementorFrontend.config.elements.keys[type] = [];.. jQuery.each(settings.controls, function (name, control) {. if (control.frontend_available) {. settingsKeys.push(name);. }. });. }.. jQuery.each(settings.getActiveControl
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 988, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):33501
                                                                                                                                                                                                                                                                        Entropy (8bit):7.942916292099492
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:EbzMN4EOEbDxl368W803FgFrVscEonVaB3dVX:EbREbDxl368/03CNVJEoVOtl
                                                                                                                                                                                                                                                                        MD5:B40973D498A6325F104B1E893A488272
                                                                                                                                                                                                                                                                        SHA1:09E902DB77561EAC39145D3881E353939EF749EC
                                                                                                                                                                                                                                                                        SHA-256:FCEE6D4E66E72BE8C17ED8AA9096490710C01451C62DFE0E30FAE217EFF0B585
                                                                                                                                                                                                                                                                        SHA-512:DEC58446CBFA98C8AC3703F047DAA4E0E99D94BA059331A6E1EB12F9E36D49024421E4625542F7A24B2D69D29F409BD1B706D0B37E6A397DB04A84039BAB35DC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR............. .n.....PLTE.................................|||...|||...yyy{{{........................xxxyyyyyy..........fffQQQ...|||......>>>...(((...{{{.......yyy......yyy{{{...zzz{{{.........................................................................................................................................................................000...VVV...NNNMMM444OOO.........xxx..........................................{{{......~~~...ggg............lll...sss............ddd......aaa.........uuu....................pppiiinnn.................................QQQ......^^^KKK......TTT......\\\......NNN...VVVZZZ......XXX...DDD.....................HHH.........???......FFF;;;...===AAA666888###&&& ......333...///...---...+++...(((............111........}...~tRNS.@@@@@@@@@@..@00.@ .`@@ @.`...pY@@.pWA@0@.p..P.......X...k..P..........p..z.............W0.......`P .....0......h..0.|._....IDATx...ip.u......Z.....c.9.....o.....s..a<FR
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (4985)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):21502
                                                                                                                                                                                                                                                                        Entropy (8bit):5.572813840620235
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:DozupFb4OXyaxxCU8DdGs6kR8sW+32hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:DozupFb4OXyaxxCU8DdGs6kR8sW+v7GI
                                                                                                                                                                                                                                                                        MD5:6EC2C8F9FBADC7120B635FB721DAF580
                                                                                                                                                                                                                                                                        SHA1:9AD90D3FB7629B02FAD0D7BE3D03B8727BB4203E
                                                                                                                                                                                                                                                                        SHA-256:C4FB2AA33F9CC450637388D482BCCF479C33B1CF475CFFD49EF41D5520001112
                                                                                                                                                                                                                                                                        SHA-512:C7F6354989FB85BB0BF705028CFBE41C5E0B8B2BFB0E985220BEC697B58788CA60AC74C3E4CD6CD67BCA8F70257FEE86EA9DAE7359567BD34A120A3B6197051D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://use.typekit.net/mcg8mtm.js?ver=1.0
                                                                                                                                                                                                                                                                        Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * futura-pt:. * - http://typekit.com/eulas/00000000000000000001008f. * - http://typekit.com/eulas/000000000000000000010090. * - http://typekit.com/eulas/000000000000000000010091. * - http://typekit.com/eulas/000000000000000000010092. * - http://typekit.com/eulas/000000000000000000010093. * - http://typekit.com/eulas/000000000000000000013365. * - http://typekit.com/eulas/000000000000000000010095. * - http://typekit.com/eulas/000000000000000000010096. * - http://typekit.com/eulas/000000000000000000010097. * - http://typekit.com/eulas/000000000000000000010098. * - http://typekit.com/eulas/000000000000000000012192. * - http://typekit.com/eulas/000000000000000000012193. * futura-pt-bold:. * - http://typekit.com/eulas/0
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 243 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5447
                                                                                                                                                                                                                                                                        Entropy (8bit):7.774928360096658
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:TBS+knmWIkVZI+/vbnqHYOlqy1qGJpD3R13NT2/fBGz/8Gi4npvP/qex/8txw:tS+knnIKbqRo5GrXNTQfBGbpPqeRqw
                                                                                                                                                                                                                                                                        MD5:DCF384B30DA1DE8435A2FC56C7133053
                                                                                                                                                                                                                                                                        SHA1:D54E27A58E4FDCE519F74765EC057067FA211563
                                                                                                                                                                                                                                                                        SHA-256:67B83043F63C33BF0ECBB42B8005C1C9D61AA495598A5B1D96DDF82C7AA7346B
                                                                                                                                                                                                                                                                        SHA-512:8EFE120B0E55D4AF950AF8C63FDD13CBF4D981EC9518CD7BE9833BB658C1BA2D3BD07C032F0F84A1ED15ECB42777240E255045866FD15AB0441C0B6AA57A8E41
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......(.....+.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.3 (Macintosh)" xmp:CreateDate="2022-05-25T09:56:31+10:00" xmp:ModifyDate="2022-05-25T09:58:46+10:00" xmp:MetadataDate="2022-05-25T09:58:46+10:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:54ffb153-5f22-4c1c-b4fe-25265cef7ba7" xmpMM:DocumentID="xmp.did:54ffb153-5f22-4c1c-b4fe-25265cef7ba7" xmpMM:Origin
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 40472, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):40472
                                                                                                                                                                                                                                                                        Entropy (8bit):7.993970962981071
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:6p24SvivlndGRo7xCPb2NiS9zKmmOou/aC/nYZ/ZDvTYo0CQt:M3CBmCCQS9QuiCvUso0Co
                                                                                                                                                                                                                                                                        MD5:3F7B543460959E6F6D480A601A61AC7A
                                                                                                                                                                                                                                                                        SHA1:EECB3C0419B7B15DACEF8655F1598E41831E87FC
                                                                                                                                                                                                                                                                        SHA-256:CCD3B65AADF5132D22E827DEDB58C06A0A808D2A2FACFDCF7BE6F773DBFA7C48
                                                                                                                                                                                                                                                                        SHA-512:273A6A3E2CD87AF6883088F061165FB95A2C6337C9C04B0D20D9479004247CFA819F76A07295609C21F5CA717824F526CF55D98EA41E76E71BE01F5C2280CB36
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://use.typekit.net/af/053fc9/00000000000000003b9af1e4/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3
                                                                                                                                                                                                                                                                        Preview:wOF2..............?.............................?DYNA.d?GDYN.)..,..X..w.`....&..a.....<.....P...X.6.$..L. ..)..9...[#&q...l.....C#..^.............W...?../~.....O...?.....e`...e;.....~..<.f...,+x...A....@..V...u!U.6U:...YI....?...;n...0.i.a.eW...l.l.<.C,.(.*.W1..*JG-?.y;.so.I.'o....dIT.-.EI.../..$.Q..}9"N]C..Um.M./S............i.O....Y.H.u...Z.UMG..ni..d.u..|.s........W.9......0.....@.Rq.b&..9.....-q.....w...j..?m;.lKc9RZ..Y..T.......L. .F.P.%.F.B.$./@...}.Q..\8..>'}".D.....g.k.e.)j..........?..S.l...&Qj&..$...J..t}.FIf?~....{.lK?'l.aZE.y...ihK.?.....O.\}9.Z}I-.w.DH~.AB..P-.B..n3...=X...>.{<{...@{.hn.......37........N.._..wv..Pw.F....M.....-.........1Q....Uu.......zb@.}.....w.P`...u.....#..q6y/Y>.+.k]g..d....,....u..........[...H....FD.FF.4IVT....?............&...$B...Q.YH.H......._....JA(.1........;.<....I..Y........Jk+$i...B.%.U.6E..;..-...[..1`.......... .).U.h3.a...{.....x..A......\.!...nm....d... .x..........).".Re..A.R.*L.)...,u&...j
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):189
                                                                                                                                                                                                                                                                        Entropy (8bit):4.404743452070963
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:qQgpuJRBEBc2LGRFfMau+RnpsX96KXIJSfAnALsX9AFUpsXrt/34AIALsX7EEbX4:qQ2uJULk9RnpstBIJS2ustAeps72tusK
                                                                                                                                                                                                                                                                        MD5:19E470FB12A21FC6972FF56F8F96EC84
                                                                                                                                                                                                                                                                        SHA1:19ACAA4AFADF880FDC6FA3032C2DB6AE8FB05ECA
                                                                                                                                                                                                                                                                        SHA-256:FCC102008F98F02CFA9E2B458F7A84BFE667103D81E475CAC1D680DFB9A2AB5E
                                                                                                                                                                                                                                                                        SHA-512:616A98D0E1DEBF8CEADA050C5957FED6908CE582EA0545115252386CFD5ECD9D63165CA68D226BE8174A3907C661E3178980651A9B259CFB92B63EF80F8767E0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(e){e(document).ready(function(){e("body:not(.elementor-editor-active) .elementor-element:not(.elementor-section-stretched) .elementor-container").addClass("container")})}(jQuery);
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 40484, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):40484
                                                                                                                                                                                                                                                                        Entropy (8bit):7.994658730896872
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:Iz1xaCxpBYsad2ubDQxOxKAj1vLC+dXLNdhs5I8dlmvo2YEaNvyyDFR:Iz1xaI41b8OxKAj1G+dXLNdh+j8gff
                                                                                                                                                                                                                                                                        MD5:ECB70971865F625E3FA6E8FBF5C4CD35
                                                                                                                                                                                                                                                                        SHA1:1DE307EB33A6A412EC40B2A71DE3B26904BB4597
                                                                                                                                                                                                                                                                        SHA-256:EB6D1E8FE3620D6B78823B1530525C9C02969CFFF74BCA80106C5E5F64C54CF2
                                                                                                                                                                                                                                                                        SHA-512:379CAC2A85A0D2AFC2FD011FB10A84D6D9A1D25FE59C7D8F262E6559B806451535B7617141B84ECF251228CD6D93DEF8883DDCB44280120F65F3F884D7FE649D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://use.typekit.net/af/72575c/00000000000000003b9af1e5/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=i7&v=3
                                                                                                                                                                                                                                                                        Preview:wOF2.......$......9H............................?DYNA.d?GDYN.)..h..X..w.`....,..a.....8.....P...x.6.$..L. ..P..9..T[.#q.......{....zXF..........U;...~............../.cw@,.q=...]U.R....5N...V.Q.,.3/<...V..{_.N...N.(!...Kl.....FH......?.9..L1<H..X.l...]f..^.0;.V.U`i.x.O.5.R....$=p.k.^.....{....d!.O......}f+.B*.l..S..{*.9..Z......:m.N.....*..MZ....m.....Kw,.e(.d.a;..C%..#.:... ....u".....D.p ..#..p7.Ko*6.O+l.>...Sk....7.x..'...L...T..O...F..K.....Rp.!...$.. .N...i.77sH:....v.?...C.l...I..."if4z..(."Z.f%[@..=V. .s..(..p.C..Y.....8.msI.4...G......p.lq*[.}.jK...n.....n....r....v...v....f.NyC..I.f..)H.|ex)..f....,...=!.*....L...6....G3.E...>..b..XE.W?]..H.........>.......j..))q..Qg.o.K.N..,.?3.d..............%).......H.......DJx,]..e4.F....../...+m...`..C4A(:-.>U..J.._.Jo.Y@....2O@3.zq.D.U.<Q..T...=vMRW9i.........k....P>[....h....w.}..........r....~.3;........!)..s...#...|...H..A. U...PYll.J..(s..T.g......T.pg.t.t.TT<.su]........r.`X,/,p. e..%..G.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17062), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):17062
                                                                                                                                                                                                                                                                        Entropy (8bit):5.092929597759687
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:FsCB6Kj/IfE4AoCifSM2Jem5O5rDB5evnmc1kLgGMzgGhYBj/B6fPlaiyRNCyyBK:FsCB6Kj/IfE4AoCifSM2Jem5O5rDB5eE
                                                                                                                                                                                                                                                                        MD5:9DB462C8AAE077042348964F8CF7BC4A
                                                                                                                                                                                                                                                                        SHA1:C5041F19CFC6F3C01018E33056803CF905CB1B17
                                                                                                                                                                                                                                                                        SHA-256:172FE7E33A9BD9DAF2E63BEAF5877DCE61E77580B22257142BC21425B7F1D1E3
                                                                                                                                                                                                                                                                        SHA-512:2D78790B2056A20FFDBBB33519ED786822484F19D1763C57A887049C8D56FF08C9787514CD9B701696182EF6F2F46F3CAD00671EC6CA1FD693557AF05E46CCF8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(e,t){"use strict";window.ElementsKit_Helper={},ElementsKit_Helper.setURLHash=function(t,n,i){if(void 0===t||!("ekit_hash_change"in t))return;void 0===i&&(i="ekit-handler-id");let s="#"+e(n).data(i);window.location.hash=s},ElementsKit_Helper.ajaxLoading=function(n,i){if(n.hasClass("ekit-template-ajax--yes")){var s=i.find("[data-ajax-post-id]");s.hasClass("is--loaded")||e.ajax({type:"POST",url:ekit_config.ajaxurl,data:{action:"ekit_widgetarea_content",nonce:ekit_config.nonce,post_id:s.data("ajax-post-id")},success:function(n){s.addClass("is--loaded").html(n),s.find("[data-widget_type]").each((function(){var n=e(this);t.hooks.doAction("frontend/element_ready/"+n.data("widget_type"),n)}))}})}},ElementsKit_Helper.triggerClickOnEvent=function(t,n){"click"!==t&&n.on(t,(function(){e(this).trigger("click")}))};let n={init:function(){var i={"elementskit-blog-posts.default":n.BlogPosts,"elementskit-countdown-timer.default":n.Countdown_Timer,"elementskit-client-logo.default":n.Client_Log
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4232)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4262
                                                                                                                                                                                                                                                                        Entropy (8bit):5.327846908228307
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:U3zL4VHN+pMw1EEyjQU8vWeJWVPoDyfSUri:UDL49N+phXW8vWv2
                                                                                                                                                                                                                                                                        MD5:1D06CEB800ACBEAE82D1FA2AD5B571DE
                                                                                                                                                                                                                                                                        SHA1:F5FE84AB2A712F5B78767119B793BD8AE572FD22
                                                                                                                                                                                                                                                                        SHA-256:88EB7F3B26AA8ED94AA7685B8A66425E06EF837C06A3C78FFD135B783EE1FD9E
                                                                                                                                                                                                                                                                        SHA-512:B675B3E43379D2DF751DA029CC9E0FCAD94EAF9E0B69703F990AD46993AA8A2D2D14B30B2D715E760DB55799DBD3DC501EE6867C4E05ED76C3E1C4814E6600DB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/plugins/spin/spin.min.js?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:// http://spin.js.org/#v2.3.1.!function(a,b){"object"==typeof exports?module.exports=b():"function"==typeof define&&define.amd?define(b):a.Spinner=b()}(this,function(){"use strict";function a(a,b){var c,d=document.createElement(a||"div");for(c in b)d[c]=b[c];return d}function b(a){for(var b=1,c=arguments.length;c>b;b++)a.appendChild(arguments[b]);return a}function c(a,b,c,d){var e=["opacity",b,~~(100*a),c,d].join("-"),f=.01+c/d*100,g=Math.max(1-(1-a)/b*(100-f),a),h=j.substring(0,j.indexOf("Animation")).toLowerCase(),i=h&&"-"+h+"-"||"";return m[e]||(k.insertRule("@"+i+"keyframes "+e+"{0%{opacity:"+g+"}"+f+"%{opacity:"+a+"}"+(f+.01)+"%{opacity:1}"+(f+b)%100+"%{opacity:"+a+"}100%{opacity:"+g+"}}",k.cssRules.length),m[e]=1),e}function d(a,b){var c,d,e=a.style;if(b=b.charAt(0).toUpperCase()+b.slice(1),void 0!==e[b])return b;for(d=0;d<l.length;d++)if(c=l[d]+b,void 0!==e[c])return c}function e(a,b){for(var c in b)a.style[d(a,c)||c]=b[c];return a}function f(a){for(var b=1;b<arguments.length;b+
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (436), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):436
                                                                                                                                                                                                                                                                        Entropy (8bit):4.933351890767165
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:P2+EmRWrmGN1mXnT+Usqztk3UhvX7DQaUKUCK3UwiNn:P2+EAuma1mXYW/vHQaUKS38n
                                                                                                                                                                                                                                                                        MD5:B5F29D221C3C528ECB4B6945351AC384
                                                                                                                                                                                                                                                                        SHA1:0D60C2636B5FD74FB1CB2CA1D2D65D5892B212D0
                                                                                                                                                                                                                                                                        SHA-256:22B212C8840623B24C07A88125E3AA7D8C67DC12C0E18A255511997F5B7AC3DC
                                                                                                                                                                                                                                                                        SHA-512:05EEDC8DE93C5B28FD40E492E35094188198110E202A882D6E4585172F40AF303023E82947FE2940F5D03F70346E15F9442521315F31947505C278538B298FE4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/deep-navigation-active-menu.js?ver=2.1.0
                                                                                                                                                                                                                                                                        Preview:!function(r){var a=r(window),n=r(".whb-nav-wrap"),i=r(".whb-nav-wrap").outerHeight();n.find(".nav").find("a").each(function(){var e,t=r(this),n=t.attr("href");n&&-1!==n.indexOf("#")&&"#"!=n&&(n=n.substring(n.indexOf("#")),0<(e=r(n)).length&&a.on("resize scroll",function(){var n=e.offset().top-i,r=e.outerHeight();a.scrollTop()>=n&&a.scrollTop()<n+r&&t.parent().siblings().removeClass("current").end().addClass("current")}))})}(jQuery);
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (17819), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):17823
                                                                                                                                                                                                                                                                        Entropy (8bit):5.196635984262117
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:yGL13VaQEAROfhy+eRbH4yuLE7Z1d3yTw4Ei:yQR/OqRjHgG55i
                                                                                                                                                                                                                                                                        MD5:E495A4709E3EAE31C67F8263F25D2D39
                                                                                                                                                                                                                                                                        SHA1:D43BA6A092E4823A71F3BFF75D5ED279A481636B
                                                                                                                                                                                                                                                                        SHA-256:1C1FEF6E6B4F9832603850B9B6562E74D9A6A3700BA836EFE88FACC577121E8B
                                                                                                                                                                                                                                                                        SHA-512:3C449FD32ADF12CCD4A0435498EF9A5276CC73D1FD66E2FAF9ABEA92A379CC8852341DF18CEB7C7B3C3A96D16CE9F10A20E337025976C1CDC037EBE5410B1BEE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                                                                                                                                                                                                                                                                        Preview:!function(t){"use strict";var n,r,e;r={},(e=function(t){if(r[t])return r[t].exports;var o=r[t]={i:t,l:!1,exports:{}};return n[t].call(o.exports,o,o.exports,e),o.l=!0,o.exports}).m=n=[function(t,n,r){r(1),r(67),r(68),r(72),t.exports=r(79)},function(n,r,e){var o=e(2),i=e(36),u=e(57),c=e(56);e=e(62);o({target:"Array",proto:!0},{at:function(n){var r=i(this),e=u(r);return(n=0<=(n=c(n))?n:e+n)<0||e<=n?t:r[n]}}),e("at")},function(n,r,e){var o=e(3),i=e(4).f,u=e(40),c=e(43),f=e(34),a=e(50),p=e(61);n.exports=function(n,r){var e,s,l,y=n.target,v=n.global,d=n.stat,b=v?o:d?o[y]||f(y,{}):(o[y]||{}).prototype;if(b)for(e in r){if(s=r[e],l=n.noTargetGet?(l=i(b,e))&&l.value:b[e],!p(v?e:y+(d?".":"#")+e,n.forced)&&l!==t){if(typeof s==typeof l)continue;a(s,l)}(n.sham||l&&l.sham)&&u(s,"sham",!0),c(b,e,s,n)}}},function(t,n){function r(t){return t&&t.Math==Math&&t}t.exports=r("object"==typeof globalThis&&globalThis)||r("object"==typeof window&&window)||r("object"==typeof self&&self)||r("object"==typeof global
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65493)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):129524
                                                                                                                                                                                                                                                                        Entropy (8bit):5.113752690417046
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:6sLOaWbzhwMQU1nTVPhEhcHqkeSYPEMqIjFBy5FIAm6YIzo+aPpy4UX8ulaij860:ciyxSNVNMxOUmpoC
                                                                                                                                                                                                                                                                        MD5:221D58E0227639E4413112ACB4DFC9B8
                                                                                                                                                                                                                                                                        SHA1:C9F6E45F33C88B27BB027E994AF30D9BA561156D
                                                                                                                                                                                                                                                                        SHA-256:538811226013CB5A8AA1E75FCB126D0C36800577ADA883E98EE5A92356D5EBE9
                                                                                                                                                                                                                                                                        SHA-512:97C0E2D3C111B8E8984C2C885337C3E8AC1977C78AA15CAFBA8E81C09585767FFC1DDCEE36D70363735B6F24836418A2FDD5056F6FEE2F29BBDD8BA91319E608
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! elementor-pro - v3.5.2 - 10-12-2021 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[995,26,534,369,804,888,680,121,288,42,50,985,287,824,58,114,443,838,685,858,102,312,124,859,979],{9978:(e,t,s)=>{var n=s(7914),i=n(s(5574)),o=n(s(9743)),r=n(s(8102)),a=n(s(585)),l=n(s(9086)),d=n(s(1559)),c=n(s(9937)),h=n(s(7317)),m=n(s(2140)),u=n(s(6484)),g=n(s(6208)),p=n(s(8746)),f=n(s(1060)),v=n(s(3334)),_=n(s(5475)),S=n(s(224)),y=n(s(7318));const extendDefaultHandlers=e=>({...e,...{animatedText:i.default,carousel:o.default,countdown:r.default,form:a.default,gallery:l.default,hotspot:d.default,lottie:c.default,nav_menu:h.default,popup:m.default,posts:u.default,share_buttons:g.default,slides:p.default,social:f.default,themeBuilder:_.default,themeElements:S.default,woocommerce:y.default,tableOfContents:v.default}});elementorProFrontend.on("elementor-pro/modules/init:before",(()=>{elementorFrontend.hooks.addFilter("elementor-pro/frontend/handlers",extendDefa
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64697)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):69950
                                                                                                                                                                                                                                                                        Entropy (8bit):5.298197486171634
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:qW9kTUxaEJRVonZXYNtWu2scVDXYRClzlIgQXyjXlkaioEFWOqDw6usT5aXsdtkL:lND2LlzlIgQX28XsYce
                                                                                                                                                                                                                                                                        MD5:4763FF3E06C3BEBECC3A2882BFA26322
                                                                                                                                                                                                                                                                        SHA1:E2B8046F7F4575A13D68A436C36FA304DD3085A5
                                                                                                                                                                                                                                                                        SHA-256:69E7E88A13CC1E385ECC8467286788D4A2AA3C7CF2102B11F05E5E5CB6A8BC3C
                                                                                                                                                                                                                                                                        SHA-512:7BE7505C8B1EA7A16C0A4305B2B2D77B1CAB2A80BDC36D299767F94CE6406FB113959AD0421120FA089E63D8FD058A0FB95973E1AC2A8534BC6F8BA996EBE3AB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 8551437]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '123101652']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['enableAutomaticLinker', true]);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/8551437.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:function(){if(window.navigator.userAgent.indexOf("googlewebligh
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (4985)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):21502
                                                                                                                                                                                                                                                                        Entropy (8bit):5.572813840620235
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:DozupFb4OXyaxxCU8DdGs6kR8sW+32hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:DozupFb4OXyaxxCU8DdGs6kR8sW+v7GI
                                                                                                                                                                                                                                                                        MD5:6EC2C8F9FBADC7120B635FB721DAF580
                                                                                                                                                                                                                                                                        SHA1:9AD90D3FB7629B02FAD0D7BE3D03B8727BB4203E
                                                                                                                                                                                                                                                                        SHA-256:C4FB2AA33F9CC450637388D482BCCF479C33B1CF475CFFD49EF41D5520001112
                                                                                                                                                                                                                                                                        SHA-512:C7F6354989FB85BB0BF705028CFBE41C5E0B8B2BFB0E985220BEC697B58788CA60AC74C3E4CD6CD67BCA8F70257FEE86EA9DAE7359567BD34A120A3B6197051D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * futura-pt:. * - http://typekit.com/eulas/00000000000000000001008f. * - http://typekit.com/eulas/000000000000000000010090. * - http://typekit.com/eulas/000000000000000000010091. * - http://typekit.com/eulas/000000000000000000010092. * - http://typekit.com/eulas/000000000000000000010093. * - http://typekit.com/eulas/000000000000000000013365. * - http://typekit.com/eulas/000000000000000000010095. * - http://typekit.com/eulas/000000000000000000010096. * - http://typekit.com/eulas/000000000000000000010097. * - http://typekit.com/eulas/000000000000000000010098. * - http://typekit.com/eulas/000000000000000000012192. * - http://typekit.com/eulas/000000000000000000012193. * futura-pt-bold:. * - http://typekit.com/eulas/0
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):588
                                                                                                                                                                                                                                                                        Entropy (8bit):4.536271518259368
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:goEtzo7AtDSgZHgt6pekAR6p6B9XAgOvk2vfS8a9fBJIx1u:gztzo7AtGgZAt6vXUP2vKJ/M1u
                                                                                                                                                                                                                                                                        MD5:93F0EDA220CE8FA43BC09D02C05373F8
                                                                                                                                                                                                                                                                        SHA1:3068DE48DA9098DC0CE03CCA83C1E1E0B4EDB174
                                                                                                                                                                                                                                                                        SHA-256:4E991A53FD7566509A290DFF1A2AEC9A51691B162465D6A2EE7815B346EE8646
                                                                                                                                                                                                                                                                        SHA-512:E9D670EB8719B430B4074751347D7E4436A97CB4BC33CD7E89B16A2E4CC6DA7C917AF95660085F80C68A7FD63059FC646F5DBCAEE99C79EC5420C2E62F280C39
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:window.addEventListener('message', function(event) {. var messageType = event.data.type;. var messageData = event.data.fields;. var messageFormHash = event.data.hash;.. if (messageFormHash === formHash && messageType === 'fillFields' && messageData) {. Object.keys(messageData).forEach(function(key) {. var field = getFormField(key.toLowerCase());. if (field.length) {. var fieldType = getFieldTypeAsText(field);. fillFormField(field, messageData[key], getFieldTypeId(fieldType));. }. });. }.});.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 226 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):12044
                                                                                                                                                                                                                                                                        Entropy (8bit):7.973283992841716
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:mggIChbngDcvubjFLtL/bHQQRTmIG2VlbKakjYRyjDoxij+I/LQXL78D71MGNkJh:l2UDUubjdtTjQ+T1gYRgoxO+I/L8s/5Y
                                                                                                                                                                                                                                                                        MD5:6C795DDFD2375E4346EC56690A786943
                                                                                                                                                                                                                                                                        SHA1:DE2F7FB6051FC99FCCA3464460705B1B45C05393
                                                                                                                                                                                                                                                                        SHA-256:594B26B7AA284F21B3629855A8711AA7C1B18C6E2F252EB8780D692D34D65030
                                                                                                                                                                                                                                                                        SHA-512:FEB3EF69BCB26C6D13ED74676E4D121630CB5A5BB0DD9611F60BB41D4DEA1568ADEB987A2F86ECD94A96646787BFF6956E70410CE55E37179901663791F07069
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/Proptech2021-226x300-1.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......,......[......PLTE.......iM0..k)........o.m)..}...]#.tA...b%..v....S.........S.s.@.pE..=....z..l..V.j/.]&..G..KgC....b..o7...y6.H.r0.l..g.u9.Z.f.....[..H..}.Y..<.gaD'..@..?..._A#....NO2.......}.................d.`.g.b.].j.^..p.j.......a...X...e.]..}.[.....S.s.m..v.....O..z.....iZ4.o..w.pID1.........PD&.e.`.\..L...,$..Lo^4#...[....8..y.....uc7.\".D.m>.|....H\O...I3*.9/..vWH'.W.......{h:<3...SI>#C8......( ..v0.@..<..V.k(H+..zD.vDT6..n.k.t.q@.h&gF.]>..YcT1KID.b$....O..U553.`#..ROI.r,.....s..Q.O..3uY).._..Z..X@@>...[..4fM$.y4....W../..I++*....x.i.V....^..BsN.....o..j..E.S...k2.;....e"! .J..m..k..=....~2...u6?#...c...&...wOqfER?....d/..^][.........a.7mjg..e.......z........yxx..W...t..g...HtRNS........".......$=..DR<.j....r....V..t...o..............g......3.z..+vIDATx..mH.q..[fi.R.u.f/..Z....Fj.>H.,.*.......:.k_.3..fV.....P.I.l......$...E.~...s..`Nm.7.....{?.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17062), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):17062
                                                                                                                                                                                                                                                                        Entropy (8bit):5.092929597759687
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:FsCB6Kj/IfE4AoCifSM2Jem5O5rDB5evnmc1kLgGMzgGhYBj/B6fPlaiyRNCyyBK:FsCB6Kj/IfE4AoCifSM2Jem5O5rDB5eE
                                                                                                                                                                                                                                                                        MD5:9DB462C8AAE077042348964F8CF7BC4A
                                                                                                                                                                                                                                                                        SHA1:C5041F19CFC6F3C01018E33056803CF905CB1B17
                                                                                                                                                                                                                                                                        SHA-256:172FE7E33A9BD9DAF2E63BEAF5877DCE61E77580B22257142BC21425B7F1D1E3
                                                                                                                                                                                                                                                                        SHA-512:2D78790B2056A20FFDBBB33519ED786822484F19D1763C57A887049C8D56FF08C9787514CD9B701696182EF6F2F46F3CAD00671EC6CA1FD693557AF05E46CCF8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/elementskit-lite/widgets/init/assets/js/elementor.js?ver=2.6.1
                                                                                                                                                                                                                                                                        Preview:!function(e,t){"use strict";window.ElementsKit_Helper={},ElementsKit_Helper.setURLHash=function(t,n,i){if(void 0===t||!("ekit_hash_change"in t))return;void 0===i&&(i="ekit-handler-id");let s="#"+e(n).data(i);window.location.hash=s},ElementsKit_Helper.ajaxLoading=function(n,i){if(n.hasClass("ekit-template-ajax--yes")){var s=i.find("[data-ajax-post-id]");s.hasClass("is--loaded")||e.ajax({type:"POST",url:ekit_config.ajaxurl,data:{action:"ekit_widgetarea_content",nonce:ekit_config.nonce,post_id:s.data("ajax-post-id")},success:function(n){s.addClass("is--loaded").html(n),s.find("[data-widget_type]").each((function(){var n=e(this);t.hooks.doAction("frontend/element_ready/"+n.data("widget_type"),n)}))}})}},ElementsKit_Helper.triggerClickOnEvent=function(t,n){"click"!==t&&n.on(t,(function(){e(this).trigger("click")}))};let n={init:function(){var i={"elementskit-blog-posts.default":n.BlogPosts,"elementskit-countdown-timer.default":n.Countdown_Timer,"elementskit-client-logo.default":n.Client_Log
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 35448, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):35448
                                                                                                                                                                                                                                                                        Entropy (8bit):7.994051931929978
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:qxwFvUTwzIrHO7lNjFcR3JdYWAsb5l2FkhP5kE0AK/Kcrd:7FnzMHKv5c1YWHeksAK/X
                                                                                                                                                                                                                                                                        MD5:5C138044F30B8C78119264CD744E686A
                                                                                                                                                                                                                                                                        SHA1:7605E014180D49087785350BD1906C16C389690D
                                                                                                                                                                                                                                                                        SHA-256:47374CB7D373F9A8450E1237C80BC5FE68C61FBF0CDF958DF7A298143B7DD445
                                                                                                                                                                                                                                                                        SHA-512:A7A257429F4D2CE7275D7CE5667CDA9F3DF02BCE7E7D64713FA6D02605B388B7B0F79DE915A1201BE0BAF2383C55BB2A102BCA19DAFEF3A5943D78A2952BD09E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/rubik/v28/iJWKBXyIfDnIV7nBrXw.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2.......x......@|..............................,.......?HVAR..?MVAR3.`?STAT..'*..v/\.....t..h..N.0..R.6.$.... ..J..U..[0(Q...+....._.=.n....p|9UI........~2........K.JQ`...##U.....Z...).D.<^.b.jVZ.+.W.Twb.".A.......Mb.D......H..S......G.B.#.bf|........3-..M...9...^.*..=..c.....&.b..k.p.,.O7_}.C....Gx..........c.....P%.e.y..x~m.....F...K.).K.D..r..X...)V.6.b.!.bc......t..$M.b~.;.I..x.I.P-&..2U..g.M>..2w...3.!...X.=....Q.....}.P T*.,..~..3w....ef..tT$.BT.Ruf...].....}.c.E....R..D..r.[.K(A$..%. ...P.XR$.).7..E..-.&.s.-.5C..".2..Y:.9.sj.g.Q...........~....{...M&#e....._...Wr~|..{.c..@..CB..9..%.v.JI..f.R...i.9%.....m....../.3.tji:.....e.......IM.:V.....*.3.<.x.3..H?A....."..........d....Z..t"CFP...........tC.U0.p...QN.......8._....U...".....i].....4.c.O....yh.Ij.1AcBl]..L...P..H..r8.5.k_.i/. .A..>..;u.....q..M..*...a0.~.C.px.j....9....#.*&d!......w.pM/.;.hy.r..I./0>.........X............YK..=.z..N.S.W6.... ....[._.'5.T..'.FREj-2.3VN.J.Q..z.al.....1)..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2059
                                                                                                                                                                                                                                                                        Entropy (8bit):4.986778351258607
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8oW+peBYTETFH5RXX0eMRf9zRtgg+SROnl1DnYCjHCTMeFB2nF5b/WQGTmPT/PeV:hkVRER+c12m2zy
                                                                                                                                                                                                                                                                        MD5:019C77E1A3BFDEEE51D5E25C0669D9E1
                                                                                                                                                                                                                                                                        SHA1:453CC1A0AC9E8BF306D9BDEF2C360F5F59D484FF
                                                                                                                                                                                                                                                                        SHA-256:FEED212A7E3AFF0CACA7D10C128D35539F24A27027718EC92DDE57D3272702AE
                                                                                                                                                                                                                                                                        SHA-512:9CD3BFC3B7EEC16F926D42D190CFB021BDDB0B15F30F90B74AD7B369A8AE334A82A481E9D61174277795DFE993B3E556B314685D3BA4CD48ACDDF4106C0743B7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/reading-progress-bar/public/js/rp-public.js?ver=6.2.6
                                                                                                                                                                                                                                                                        Preview:(function( $ ) {..'use strict';....// The DOM needs to be fully loaded (including graphics, iframes, etc)..$(window).on('load', function() {....// Maximum value for the progressbar...var winHeight = $(window).height(),...docHeight = $(document).height();...var max = docHeight - winHeight;...$('.readingProgressbar').attr('max', max);......var progressForeground = $('.readingProgressbar').attr('data-foreground');...var progressBackground = $('.readingProgressbar').attr('data-background');...var progressHeight = $('.readingProgressbar').attr('data-height');...var progressPosition = $('.readingProgressbar').attr('data-position');...var progressCustomPosition = $('.readingProgressbar').attr('data-custom-position');...var progressFixedOrAbsolute = 'fixed';....// Custom position...if (progressPosition == 'custom') {....$('.readingProgressbar').appendTo(progressCustomPosition);....progressPosition = 'bottom';....progressFixedOrAbsolute = 'absolute';...}....// Styles...if ( progressPosition ==
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 3102 x 4110, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):182964
                                                                                                                                                                                                                                                                        Entropy (8bit):7.816691131427243
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:B3YbBarRdsXv37do0fYuPju5iQWSyFj1jZaINUjc8Pjs3begrmATm8XWt40ST:VEQRdqv3BomYMVQpq1jZaDj1sa+Tm8Xt
                                                                                                                                                                                                                                                                        MD5:A4B5584EA90DA15FE08BEC2B0AC9EDE7
                                                                                                                                                                                                                                                                        SHA1:88157A8F000FFA7649079FEACC2B131D6AD61DBE
                                                                                                                                                                                                                                                                        SHA-256:66B85CE905495421DCA4F34B2559BEA69FB455016BB805DF8F115702FAF23AF3
                                                                                                                                                                                                                                                                        SHA-512:550C42B8273CA3FC17F3FE5790943898B2B28C516E3B29FECFC98246F91646C20AE0F8B76825594FFFFAA86A6F85C0FB9CF49D05838F4F24E82B1BDDF63CABC6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............b.R.....PLTE................................{{{..............{{{yyy...zzzuuu...zzz{{{$$$...@@@[[[........................|||...||||||...zzz....{{{............zzz..............................zzz............................zzz.........................................................................................................FFF...PPP......YYY666DDDTTT222.................yyy..................................................|||...........mmm...www...rrr......ddd..............................]]]tttooojjj.........................hhh...aaafff....................___ZZZ......XXX......VVV......TTT...RRR.........PPPLLL...NNN......HHHJJJ...FFFDDD...@@@............BBB>>><<<:::666888333000***%%%###...---...!!!'''.....................................E.....{tRNS.@@@@@@@@@@..@@@.0.0.@@.`@ @@. @0.`.Pw PpP.. ..`p............p~`..`..........x..0.}.P......z..`...dR.0"..l.... ...........IDATx...j"Q..`..;."`.V....j.f....H.." .....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4875)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4910
                                                                                                                                                                                                                                                                        Entropy (8bit):5.12606043604223
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:+5gEBcI7Du/3+D4Xf/TrURT19yArAgQ4FNln85mOpF6jURg/mIY:UtcIHq3hMRB9zQW7Ctr+OIY
                                                                                                                                                                                                                                                                        MD5:B33AB4D5DCF02436276A717E9D1B7C18
                                                                                                                                                                                                                                                                        SHA1:F47B9A9C41B3B11C9DFFABCA22945727C3EC6566
                                                                                                                                                                                                                                                                        SHA-256:9BD82960D99B3A76F4AF77A88A346BD61F87BAC5FF2F385EE28CD669D8F22134
                                                                                                                                                                                                                                                                        SHA-512:63C42992420CB24DA1C9590E35FA835D1881763656C1565C250AE91E487FC48F7B741C5130A97987A1ADA335FB9B9711487A88ECB4D23D5E6A1054B4648B9DE8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.!function(){"use strict";var n={d:function(t,r){for(var e in r)n.o(r,e)&&!n.o(t,e)&&Object.defineProperty(t,e,{enumerable:!0,get:r[e]})},o:function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},r:function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})}},t={};n.r(t),n.d(t,{actions:function(){return S},addAction:function(){return v},addFilter:function(){return m},applyFilters:function(){return k},createHooks:function(){return h},currentAction:function(){return w},currentFilter:function(){return I},defaultHooks:function(){return f},didAction:function(){return O},didFilter:function(){return j},doAction:function(){return b},doingAction:function(){return x},doingFilter:function(){return T},filters:function(){return z},hasAction:function(){return _},hasFilter:function(){return g},removeAction:function(){return p},removeAllActions:functio
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6122), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6122
                                                                                                                                                                                                                                                                        Entropy (8bit):4.595770646033605
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:sye6ttu3G9MJb0RO6jWV3dO3NvupI9XJLBfWGM5xoeFtd3BWidQVBOxdpwPdsqm/:re6ttV9MB0RO6jWNcTRxM5xNtCpfm/
                                                                                                                                                                                                                                                                        MD5:CBFB74670D13BA6286F546251BEFD070
                                                                                                                                                                                                                                                                        SHA1:40FB5E76EBDB76E8539EC57493DD441DC45D2E3A
                                                                                                                                                                                                                                                                        SHA-256:8936DADF8E9DD54AA460FF08CD43C633A31F9EC45175A9093E2D33300CBCCD14
                                                                                                                                                                                                                                                                        SHA-512:402F3F6245BF8FDCB01CA90A016C8B24547BD58AEB43AD655526E44AE6DEA883293947499CE5FC939C4E1A1D136FB1FE2EF4D80349E35CE6453E4A50FC8D6D6B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/linea-basic-10.css?ver=6.2.6
                                                                                                                                                                                                                                                                        Preview:@font-face{font-family:linea-basic-10;src:url(../../../fonts/linea-basic-10.eot);src:url(../../../fonts/linea-basic-10.eot?#iefix) format("embedded-opentype"),url(../../../fonts/linea-basic-10.woff) format("woff"),url(../../../fonts/linea-basic-10.ttf) format("truetype"),url(../../../fonts/linea-basic-10.svg#linea-basic-10) format("svg");font-weight:400;font-style:normal}[class*=" icon-basic"]:before,[class^=icon-basic]:before{font-family:linea-basic-10!important}.icon-basic-accelerator:before{content:"a"}.icon-basic-alarm:before{content:"b"}.icon-basic-anchor:before{content:"c"}.icon-basic-anticlockwise:before{content:"d"}.icon-basic-archive:before{content:"e"}.icon-basic-archive-full:before{content:"f"}.icon-basic-ban:before{content:"g"}.icon-basic-battery-charge:before{content:"h"}.icon-basic-battery-empty:before{content:"i"}.icon-basic-battery-full:before{content:"j"}.icon-basic-battery-half:before{content:"k"}.icon-basic-bolt:before{content:"l"}.icon-basic-book:before{content:"m"}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):285548
                                                                                                                                                                                                                                                                        Entropy (8bit):5.619432479158441
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:ZNnGbgBu2oykx63x0C8Gp/s2Ptu9BW24nOy:TYcu2oyxAEX
                                                                                                                                                                                                                                                                        MD5:914B9A4531C6E0E983C78F966701A885
                                                                                                                                                                                                                                                                        SHA1:040F9122EDA4562C7F2D361662A434DF99828DB3
                                                                                                                                                                                                                                                                        SHA-256:0EB7AAF86FC85701AE8BB92100BEC6C14286A32BAC04328E3B31B478868B2FE5
                                                                                                                                                                                                                                                                        SHA-512:746BEA31D32A05AF35532952109EEB2B8EAAC9C12BC0F8011190454031172C0FAC9456625E198EB67D2C192D6FB343996A0F58C2AC3DA0F51CB6C77C272A55F5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-Y443470E04&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","snapforms\\.com\\.au"],"tag_id":12},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SE
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):66529
                                                                                                                                                                                                                                                                        Entropy (8bit):5.182037426789971
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:OfOe+4UKmPbAdCaTH8z2XoylOUkrx3JMAKUCX/qwbY4VWI0UdinWK3O2APFgu:Op+4UK6Axtww1sIkfgj
                                                                                                                                                                                                                                                                        MD5:4AEE5511B71852BF27D5712159C337D4
                                                                                                                                                                                                                                                                        SHA1:2B056843E919888F04E8C5CA0E9FBD8FF65003AD
                                                                                                                                                                                                                                                                        SHA-256:6BA797956F6D29B650D458897E48A190CDDF0A6BA374350C0BB565FA04F80D65
                                                                                                                                                                                                                                                                        SHA-512:6DF66808897A9DEB5D410E24590E4765A28E4B6E08A217A1A62123B8EBB6B15A58DD76A178513F9F4F9BA890B0B7808310FFA737EF74B10C083A5D48235A4B8C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! @sentry/browser 6.19.7 (5b3a175) | https://github.com/getsentry/sentry-javascript */.var Sentry=function(t){var n=function(t,r){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,n){t.__proto__=n}||function(t,n){for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(t[r]=n[r])},n(t,r)};function r(t,r){if("function"!=typeof r&&null!==r)throw new TypeError("Class extends value "+String(r)+" is not a constructor or null");function e(){this.constructor=t}n(t,r),t.prototype=null===r?Object.create(r):(e.prototype=r.prototype,new e)}var e,i=function(){return i=Object.assign||function(t){for(var n,r=1,e=arguments.length;r<e;r++)for(var i in n=arguments[r])Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i]);return t},i.apply(this,arguments)};function o(t){var n="function"==typeof Symbol&&Symbol.iterator,r=n&&t[n],e=0;if(r)return r.call(t);if(t&&"number"==typeof t.length)return{next:function(){return t&&e>=t.length&&(t=void 0),{value:t&&t[e++],done:!t}}};throw
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (348), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):348
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9024579584961705
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:PRIJErzL2NV0+6LKPEmLSlLIqFAtWRLIqFApG+sWx14Xsfvi4CJNFhS68+VzRav9:laNV0+6LgEmL+jFxjFZ+rBXUzhD8/9
                                                                                                                                                                                                                                                                        MD5:82C7C8594ED01E8C5BA757FDBB95328F
                                                                                                                                                                                                                                                                        SHA1:3022E49A039ECEF96CD5E26723B8FA2C698AF5A2
                                                                                                                                                                                                                                                                        SHA-256:568B4E1981B1A9B8F6B324A2C8349A35C462118CF863E77CFB034C68B09D2675
                                                                                                                                                                                                                                                                        SHA-512:A3175329EEAB0961156D15D0809861BB70B60C763F9300583F82F99694DF6B1A51DD841DD8022F5E3D5AC7095F666C1D8C55E213B59AF327F216D23124F34A69
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/header-builder/button.css?ver=1.0.0
                                                                                                                                                                                                                                                                        Preview:.whb-button a{background-color:#437df9;color:#fff;font-size:14px;font-weight:400;white-space:nowrap;text-align:center;-moz-transition:all .2s ease;transition:all .2s ease;padding:10px 30px;border-radius:2px}.transparent-header-w.t-dark-w #wrap .whb-col span{color:inherit}.whb-button a:focus,.whb-button a:hover{background-color:#282828;color:#fff}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65280)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):139153
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2146927200642335
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:Fj2qhgxfeuGMfoqi2ZLjK8ieVlLXCiiSsWRLK7A3dnaKBjY4vHgZsUOUTqiqpBgA:wxoo6desFshaKi+HgZsUOUTqiqM37ER
                                                                                                                                                                                                                                                                        MD5:15BB2B8491FC7E84137D65F610E1685A
                                                                                                                                                                                                                                                                        SHA1:CD76B70A5426893E9C022B9A75C50A7C1348E2D0
                                                                                                                                                                                                                                                                        SHA-256:B23F49F504FAA32AAC548B6662FFD64412F6738496FAB8BE38DA46C5B7121804
                                                                                                                                                                                                                                                                        SHA-512:95C05110B29101C84DF71C54172269F478D9CD14965B3DE987613E11E0F1CCF01C1B7D2BF290D97EF11373F24DCCD677F8710E1555D332903181F469D0F2B0BB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6
                                                                                                                                                                                                                                                                        Preview:/**. * Swiper 5.3.6. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://swiperjs.com. *. * Copyright 2014-2020 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: February 29, 2020. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Swiper=t()}(this,(function(){"use strict";var e="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:function(){return null},createEvent:function(){return{initEvent:function(){}}},createElement:function(){return{children:[],childNodes:[],style:{},setAttribute:function(){},getElementsByTagName:function(){return[]}}},location:{hash:""}}:document,t="undefined"==typeof window?{document:e,navigator:{userAgent:""},
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2605
                                                                                                                                                                                                                                                                        Entropy (8bit):5.022116953220368
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:r2y0vEmvTHiDd2ibi34ih3Mi6isxiniND+liLnZxR5gJjimARjK2vHiw78:r2y6EQTHas464Z5RxYivAj5ARjKgHb8
                                                                                                                                                                                                                                                                        MD5:F9F254190FB0615697F9C8300AFDE70B
                                                                                                                                                                                                                                                                        SHA1:EFF6E5C0FC8F8BBF5F7390EC1A9698B5B181179D
                                                                                                                                                                                                                                                                        SHA-256:2C6879D654988E151CE98D466B14C0832FA1C0AAC017F33A1925ADCC5C20442B
                                                                                                                                                                                                                                                                        SHA-512:421B835E20F484E61A081BFAFE1B35C77387D6F613E49670921FC34625A515ADA9DBD434742017A9467D6D915223E305BCECE29BBAFBD4D98AB803348E004F44
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/821.css?v=1614
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 05:58:44 */./* Fix for off canvas */..#CAheader .container.elementor-column-gap-default.elementor-container {.. width: 100%;.. margin-left: 0px;.. margin-right: 0px;.. padding-left: 0px;.. padding-right: 0px;..}..#webnus-header-builder {.. z-index: 100;..}.......jeg-elementor-kit.jkit-off-canvas.jeg_module_16374__618b7bce900c9 { ..}...jeg-elementor-kit.jkit-off-canvas {z-index: 99999!important; }...jeg-elementor-kit.jkit-off-canvas .sidebar-widget { z-index: 99999!important;}..div {pointer-events: auto; cursor: auto}...jeg-elementor-kit.jkit-off-canvas .offcanvas-sidebar-button {.. z-index: 1!important; position: relative;..}.....elementor-16374 .elementor-element.elementor-element-8924198 .jeg-elementor-kit.jkit-off-canvas .offcanvas-sidebar-button {}...jeg-elementor-kit.jkit-off-canvas .offcanvas-sidebar.active .widget-container { z-index: 9999!important; }...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2990
                                                                                                                                                                                                                                                                        Entropy (8bit):5.117583035629294
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:E38JHeemTQhQxfL445rQhSuuSKZuyTYrKLhSuuKnBzUPVTRRguF1yMmTMhT:E34+em3xfTX9SKZLTc9oItolMmKT
                                                                                                                                                                                                                                                                        MD5:2A7F29BA340CA5DC8AA7845E2F49EE66
                                                                                                                                                                                                                                                                        SHA1:DCA4874DCA5BAFA617773857BC15C23BE6322E67
                                                                                                                                                                                                                                                                        SHA-256:A740B51831652B0C99901A8AAD5AC7F4B4EFD995789EBBC26673F1138127B4CD
                                                                                                                                                                                                                                                                        SHA-512:6018573E64EB175C91341F9C91CFDDBCC12DCAAA43CD39C979D3D99CF5CD744A31987C4AEB7457D887646F18FF5824D95E20D9D3A1AFE81797217757D0A31081
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/2999.css?v=729
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 05:49:46 */..hamburger-menu-wrap-cl #hamburger-nav > li a .hamburger-nav-icon {.. position: absolute;.. right: 10px;.. font-size: 16px;.. padding: 10px;.. color: red..}.....wn-ht .hamburger-menu-wrap-cl {.. /*width: 360px;*/..}...hamburger-menu-search-content {.. display: none;..}..../*.CA-menu.toggle {right:40px; position: absolute}*/...........whb-element.whb-button {.. margin-bottom: 30px;..}.....whb-element.whb-element-wrap.whb-text-wrap.whb-text.Tagline {..}......#whb-hamburger-menu-1621053641965 {.. margin-bottom: 30px;..}..../* Extra small devices (phones, 600px and down) */..@media only screen and (max-width: 600px) {}..../* Small devices (portrait tablets and large phones, 600px and up) */..@media only screen and (min-width: 600px) {}..../* Medium devices (landscape tablets, 768px and up) */..@media only screen and (min-width: 768px) {.. .. .caNAV {wi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                                                                                        Entropy (8bit):4.433935290166635
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:qQgfjg5gcN8HpRBEBc2LGRFfiMQy9en:qQQjgG88HpULkiMQnn
                                                                                                                                                                                                                                                                        MD5:DFC660BA12A1ABC28DD0BE1C0EDAC022
                                                                                                                                                                                                                                                                        SHA1:E7BF58D9F607F0291B45AC9466ABE5A4442DB781
                                                                                                                                                                                                                                                                        SHA-256:D20F21E95F14C83CB5A1EA6578DA9203BE5C3526C6E4A1C9A8BCB4BBABD136B7
                                                                                                                                                                                                                                                                        SHA-512:5F1ADB86859E1C6547A9FBEF1D8DC0834CB4664ABE9501ABDD08F045785DD1B69FA5971CD7F86A0891079392C73002F8C4ECB6678A325B1F14BA4D73D2EF69EE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";jQuery(document).ready(function(){})}(jQuery);
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20252)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):20295
                                                                                                                                                                                                                                                                        Entropy (8bit):5.117243453709866
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:GDed4dUglQ9HuGJswy0O+pYDTWmMo7YtDTar73kohVvFVGAKOljuOzQYqEcGvDP6:qed4dUglQ9HuGJswy0/pkTAQYtDTar7a
                                                                                                                                                                                                                                                                        MD5:5BC6F9BE9A24A5F7A080F68F21560ABD
                                                                                                                                                                                                                                                                        SHA1:7A86066F7CF362FD662CF8026D06A54502A98BED
                                                                                                                                                                                                                                                                        SHA-256:EE1BE55E5BCDDAD377445DBEFA512A3F9218374EC30B51F1071E50A5697A8585
                                                                                                                                                                                                                                                                        SHA-512:214C4119520562B44A11CE4DB44B1059F7A9DEB1986EB6EC482374DA49094F8A558A4B67B1592AEFEADADDE9C85F611F04FCF09AD9D5EE99311231A254BED966
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! elementor-pro - v3.5.2 - 10-12-2021 */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[819],{5526:e=>{e.exports=function _defineProperty(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e},e.exports.default=e.exports,e.exports.__esModule=!0},7914:e=>{e.exports=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}},e.exports.default=e.exports,e.exports.__esModule=!0},2:(e,t,n)=>{"use strict";var s=n(7914);n(4242);var i=s(n(4774)),o=s(n(9575)),r=s(n(6254)),a=s(n(5161)),l=s(n(5039)),c=s(n(9210));class ElementorProFrontend extends elementorModules.ViewModule{onInit(){super.onInit(),this.config=ElementorProFrontendConfig,this.modules={}}bindEvents(){jQuery(window).on("elementor/frontend/init",this.onElementorFrontendInit.bind(this))}initModules(){let e={motionFX:i.default,sticky:o.default,codeHighlight:r.default,videoPlaylist:a.default,payments:l.default,progressTracker:c.default};elem
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):40
                                                                                                                                                                                                                                                                        Entropy (8bit):4.184183719779189
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:RAM8HpRBEBclfps:z8HpfRs
                                                                                                                                                                                                                                                                        MD5:94D041D462DB321CDB888066586F2068
                                                                                                                                                                                                                                                                        SHA1:717D2F9DA7FB9F9E2BF2058A8177A0344F8A8647
                                                                                                                                                                                                                                                                        SHA-256:B8166C5475DF6A64AB2456E95F64564164ED697D258E8BFED8CEBCA40EFD6FA5
                                                                                                                                                                                                                                                                        SHA-512:9A320FBC1DBEDA1700F54140F814A285D1CDADF947F927DB7E1D70A686D15FC74D69530BD13AB7CF9C3A2009791F2AC8F358CD9F748B1C2995EB9712B68DC574
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:jQuery(document).ready((function(e){}));
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):89815
                                                                                                                                                                                                                                                                        Entropy (8bit):5.290946727189629
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:IjjxXUHunxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBqUsuy8WnKdXwhLQv1:IeeIygP3fulzhsz8jlvaDioQ47GKK
                                                                                                                                                                                                                                                                        MD5:0E850A69BC7FD0ACC2E92CE6EEE87959
                                                                                                                                                                                                                                                                        SHA1:8BE6D9E7F7A61CCF0B8EAC8A8144D770B608A19C
                                                                                                                                                                                                                                                                        SHA-256:AFACCE23CB4FEAAAEF37997F8439819D8F827DF4951F3FF02704C9F16FB7F53A
                                                                                                                                                                                                                                                                        SHA-512:0F8A4FB2EA15A93290778A55C701208C9245193D8C910F47F26BB245B0A3F6D6D91427A1857F98C3632BC3FEEC5C0B83517B46C1FA1817BC3BB33B5CCB9A11E3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                                                                        Entropy (8bit):4.824961216464341
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:U05peMSTe00/ydFe16tVhcOu00n00j00FXfK70TRmm:UypeFTZ0/ydF54OurnrjrFXfK4Im
                                                                                                                                                                                                                                                                        MD5:97E35A0A0B3CEB3653B0AC79E680BF7A
                                                                                                                                                                                                                                                                        SHA1:1FBD0985602ABB1C3821F9681DE89CF42DBEF456
                                                                                                                                                                                                                                                                        SHA-256:B244DF5ED029996A02DE83E2432DD42BD72B46AB69DB908413EBAF105666D4B5
                                                                                                                                                                                                                                                                        SHA-512:AFE8B90E5A8C9F26350044777F65DA91CB7EED046AEE8BD60A8A58794C0A549490959210AA790DFD40AA98DB2C74EF238A5E51D659A2C180CF59B735E98010FB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/reading-progress-bar/public/css/rp-public.css?ver=6.2.6
                                                                                                                                                                                                                                                                        Preview:/**. * Public CSS rules. */..readingProgressbar {..display: none;..position: fixed;..left: 0;..bottom: 0;..width: 100%;..z-index: 9999999;..-webkit-appearance: none;..-moz-appearance: none;..appearance: none;..border: none;..background-color: transparent;.}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12781)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13109
                                                                                                                                                                                                                                                                        Entropy (8bit):5.398142184975854
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:DblZ8MgUL43kORVqrkO5V4Cl2BSDyokw3wbTrq:Dbb9ODkkNIvuon36K
                                                                                                                                                                                                                                                                        MD5:642E55ABA6B41AAF501D7A5F4233A09B
                                                                                                                                                                                                                                                                        SHA1:314408AAAD4737913983BF8598DCD745DB6EAA5C
                                                                                                                                                                                                                                                                        SHA-256:4BD3C9AC3C7D63F8005AB22BD26A19260C89D30C1D6A16020857F0E4DF01F334
                                                                                                                                                                                                                                                                        SHA-512:566407D0CBB7455DF31C1333D14EFBC1D828A3228530EB6D2E649496309E446F7896E0306E4268EA828986F33882EB1D2249AF9AB187E82A9AE4C527A1180BDB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.snapforms.com.au/assets/plugins/iframeresizer/js/iframeResizer.min.js
                                                                                                                                                                                                                                                                        Preview:/*! iFrame Resizer (iframeSizer.min.js ) - v3.6.1 - 2018-04-29. * Desc: Force cross domain iframes to size to content.. * Requires: iframeResizer.contentWindow.min.js to be loaded into the target frame.. * Copyright: (c) 2018 David J. Bradshaw - dave@bradshaw.net. * License: MIT. */..!function(a){"use strict";function b(a,b,c){"addEventListener"in window?a.addEventListener(b,c,!1):"attachEvent"in window&&a.attachEvent("on"+b,c)}function c(a,b,c){"removeEventListener"in window?a.removeEventListener(b,c,!1):"detachEvent"in window&&a.detachEvent("on"+b,c)}function d(){var a,b=["moz","webkit","o","ms"];for(a=0;a<b.length&&!O;a+=1)O=window[b[a]+"RequestAnimationFrame"];O||h("setup","RequestAnimationFrame not supported")}function e(a){var b="Host page: "+a;return window.top!==window.self&&(b=window.parentIFrame&&window.parentIFrame.getId?window.parentIFrame.getId()+": "+a:"Nested host page: "+a),b}function f(a){return L+"["+e(a)+"]"}function g(a){return Q[a]?Q[a].log:H}function h(a,b){k(
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14240)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14279
                                                                                                                                                                                                                                                                        Entropy (8bit):5.115619422693662
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:0eAjA6wA9CrSX4cR8C8WwJMg35LI1S6SC8lwE5nYJe3VW+V3QMoF7eh3tdQPR+SN:0eAjA6wA9CrSX4cR8+8Mc5LI1/SC8lw7
                                                                                                                                                                                                                                                                        MD5:7E812BCC4523B76332BBE2C702A2997B
                                                                                                                                                                                                                                                                        SHA1:6F135B87EF20E5D083872C35D60A0DCCDEAF600A
                                                                                                                                                                                                                                                                        SHA-256:CCA77227EE6DB7CE4D644C0643861A43DF950F774D7B829DF2B6D040F28C126B
                                                                                                                                                                                                                                                                        SHA-512:FEF7FBF32CFB6F02F1ADB61806462FB0419CE62D0A3EC43AAC3544F8F810BBF8C68399863C324102D2F604C561FFECC06BCBEF19C23B179D60C79063155C4FFF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.6.0-dev25
                                                                                                                                                                                                                                                                        Preview:/*! elementor - v3.5.3 - 03-01-2022 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{7914:e=>{e.exports=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}},e.exports.default=e.exports,e.exports.__esModule=!0},381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (42586)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):42627
                                                                                                                                                                                                                                                                        Entropy (8bit):5.228618983664112
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:QIYVKo+I3R+a0WsQ0JzWe6wdxymSwo8PJxEskF4jkozGJD8xyj/:lJI3R+a0WsQ0J6IwskF4jkozu/
                                                                                                                                                                                                                                                                        MD5:89F22580FD4617FF6691D21EB245C3FC
                                                                                                                                                                                                                                                                        SHA1:F0F7B431F8417EA3237861B2C7C437388C3BB6C6
                                                                                                                                                                                                                                                                        SHA-256:348AE62F932928F46B54AB072E7916A79BB8BCDA55A767CA2E814ECFDEA61D46
                                                                                                                                                                                                                                                                        SHA-512:13C875EF7948BD6739074C39AB24B72C7D5E5F49EFFA8EA6A57624F4F8E5F862A3769900C65ABC1EF65AD2AFA58C948A253C65373BC1C3873B4A2D74A4586693
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(require("jquery")):"function"==typeof define&&define.amd?define(["jquery"],e):t.parsley=e(t.jQuery)}(this,function(h){"use strict";function r(t){return(r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function o(){return(o=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var i=arguments[e];for(var n in i)Object.prototype.hasOwnProperty.call(i,n)&&(t[n]=i[n])}return t}).apply(this,arguments)}function l(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var i=[],n=!0,r=!1,s=void 0;try{for(var a,o=t[Symbol.iterator]();!(n=(a=o.next()).done)&&(i.push(a.value),!e||i.length!==e);n=!0);}catch(t){r=!0,s=t}finally{try{n||null==o.return||o.return()}finally{if(r)throw s}}return i}(t,e)||function(){throw new TypeError("Inva
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3391
                                                                                                                                                                                                                                                                        Entropy (8bit):4.547499691789345
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8rNvTTx/j7v8rx9nfUOmIQnMY5L0yi4xUcTBGez19eiYo50/0X0D2tzvdCLY:8hvhva8pDnU47gqs8E6tz1CLY
                                                                                                                                                                                                                                                                        MD5:E0C51598A47692FE8B6C8AFFFE41F88B
                                                                                                                                                                                                                                                                        SHA1:CC0698626335872617DF319F371D2F8D311D5F65
                                                                                                                                                                                                                                                                        SHA-256:0665B7A1EC7B942958F1952F5CA2E4FB063F46547B5CF8AC26ED5D1DDD1C9B4E
                                                                                                                                                                                                                                                                        SHA-512:70F0EE76BD070E89C3CCD6B2CC5BB574E3CA6F3BB09FA30FB2668F28790EA767A8B1280718E3DDB476623E7FD1E5481D3CCCBB3C64CEF33EE8BD39C08AD12E7D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:function getfieldvalue(fieldname) {. var coldiv = $('*[data-fieldname="' + fieldname + '"]');.. var appointmentWrapper = coldiv.find('.appointment-wrapper');.. if (appointmentWrapper.length > 0) {. return appointmentWrapper.find('.applicationhidden').val();. }.. var matrixHidden = coldiv.find('.matrixhidden');.. if (matrixHidden.length > 0) {. return matrixHidden.val();. }.. var signatureHidden = coldiv.find('.sighidden');.. if (signatureHidden.length > 0) {. return signatureHidden.val();. }.. if (coldiv.find('.email-verification-input-group').length > 0) {. return getVerificationFieldValue(coldiv, 'email');. }.. if (coldiv.find('.phone-verification-input-group').length > 0) {. return getVerificationFieldValue(coldiv, 'phone');. }.. if (coldiv.find('.addresshidden').length > 0) {. var addressFieldsArray = [];. coldiv.find('input:not(:hidden), select:not(:hidden)').each(function() {.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 43084, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):43084
                                                                                                                                                                                                                                                                        Entropy (8bit):7.994747506626952
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:K4X03qLFt7+VrLhbx/wH4U7bzLTX4CoOG2ujRbSPZE5TStVhA0uTFNOJkMzB:nbaVfpx/wHL7rTX4CyfTcPjkMzB
                                                                                                                                                                                                                                                                        MD5:4B01703B3A428BDAAB126A9C72958079
                                                                                                                                                                                                                                                                        SHA1:B059463F6C1556734C2DEF4B3DD7698DC7E16EF1
                                                                                                                                                                                                                                                                        SHA-256:57ED2485FF1F9EB21BCD5209DEBC16B3C18A07140571367F0DCA76A1922DBCAE
                                                                                                                                                                                                                                                                        SHA-512:36A25C9DF588D5D45B195957515AF2DA72028220E5FCD37D059367CE06E1C4EA33B7FBB454BA857BE37608FEBB5A1F5166060E2B02AAE221D59B5209BFEA9937
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://use.typekit.net/af/eb729a/000000000000000000010092/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=i7&v=3
                                                                                                                                                                                                                                                                        Preview:wOF2.......L....................................?DYNA.j?GDYN.-..F..2..v.`....$..s.....x.....L.....6.$..H. ..u..<.._[..q.@.......d...U..Y...PUU....j?.._~.?../...............~.}.w@P...$... ..,T.........?.?W.$x.,-..k.X....."..ec_+....t..M.i.t......)..@K..L.;..u....me....f.e.A.z`.X;1#{.9....3"F..q'._....%...}.)u...=...@OzJ....9^..W..... 06.....d.C.|....>...z........q.c.....b...5Sb....V,.._e.....5r...n...E.....>(..&..m.M.Syg=p..=..pV1..G0..o..Q..z..."...DH..dB...l....p.Kp......2..}........Sd?.Iw.....t!rES...Y...ZI..$.....1..b.2E...C.#A...?t..:r...#....`..7.{e......}.u....,...9..26.K..6........k...t28.A._....t..{&.o.t..I......*.;e.z.}...../.....r.........F,.:.).....$Yd;....|..\..AKZ..03+..\..Wa..+..H.T).RG.-1..i.>D...,Y.:Qm..m.-....5........$.._...... ...-..}O..wgF.i.-.#..2.6..G.:?c...(.#.mM._J.)......MX..a.....BH.,....Y.xU.....].Z.....i.d......1;..a.8..=P...........<.B...Zi.v.!..g...Z.L..f.....k~.....Mv.... ).g.@....'..L....Z.$./..P...Qk.M.3..w.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 298 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6068
                                                                                                                                                                                                                                                                        Entropy (8bit):7.804224457412092
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:5S+knmWIkhr/rgHYNpi7+8Su1ru2bUetaNgoFZ+8qL3JN5xk1r7cP3JLUObJADB7:5S+knpvgubu4qt4go/p6ZNUQhLUcAFxd
                                                                                                                                                                                                                                                                        MD5:F145FEF5BE7D2627FE8B42D3A5922E2C
                                                                                                                                                                                                                                                                        SHA1:5B4888F51072A7DEC30812065EAA36E6394C7168
                                                                                                                                                                                                                                                                        SHA-256:017C1F4C83F46F56DB392D435212C0D567F1DBF810A0B4742D7016D6C3081455
                                                                                                                                                                                                                                                                        SHA-512:6AD24EB3EF8A87C8AD435C074388B54A0341388727A310470C8708BE4DDBFDECBC9330C46211696E5650D79461A0C8D2861DAD499ADE88579244A8BDAE66FB30
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...*...(.....I.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.3 (Macintosh)" xmp:CreateDate="2022-05-25T09:56:46+10:00" xmp:ModifyDate="2022-05-25T09:58:53+10:00" xmp:MetadataDate="2022-05-25T09:58:53+10:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:b08f8f91-b473-497b-b2a7-9be0ec711ee1" xmpMM:DocumentID="xmp.did:b08f8f91-b473-497b-b2a7-9be0ec711ee1" xmpMM:Origin
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20252)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):20295
                                                                                                                                                                                                                                                                        Entropy (8bit):5.117243453709866
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:GDed4dUglQ9HuGJswy0O+pYDTWmMo7YtDTar73kohVvFVGAKOljuOzQYqEcGvDP6:qed4dUglQ9HuGJswy0/pkTAQYtDTar7a
                                                                                                                                                                                                                                                                        MD5:5BC6F9BE9A24A5F7A080F68F21560ABD
                                                                                                                                                                                                                                                                        SHA1:7A86066F7CF362FD662CF8026D06A54502A98BED
                                                                                                                                                                                                                                                                        SHA-256:EE1BE55E5BCDDAD377445DBEFA512A3F9218374EC30B51F1071E50A5697A8585
                                                                                                                                                                                                                                                                        SHA-512:214C4119520562B44A11CE4DB44B1059F7A9DEB1986EB6EC482374DA49094F8A558A4B67B1592AEFEADADDE9C85F611F04FCF09AD9D5EE99311231A254BED966
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.6.0-dev20
                                                                                                                                                                                                                                                                        Preview:/*! elementor-pro - v3.5.2 - 10-12-2021 */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[819],{5526:e=>{e.exports=function _defineProperty(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e},e.exports.default=e.exports,e.exports.__esModule=!0},7914:e=>{e.exports=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}},e.exports.default=e.exports,e.exports.__esModule=!0},2:(e,t,n)=>{"use strict";var s=n(7914);n(4242);var i=s(n(4774)),o=s(n(9575)),r=s(n(6254)),a=s(n(5161)),l=s(n(5039)),c=s(n(9210));class ElementorProFrontend extends elementorModules.ViewModule{onInit(){super.onInit(),this.config=ElementorProFrontendConfig,this.modules={}}bindEvents(){jQuery(window).on("elementor/frontend/init",this.onElementorFrontendInit.bind(this))}initModules(){let e={motionFX:i.default,sticky:o.default,codeHighlight:r.default,videoPlaylist:a.default,payments:l.default,progressTracker:c.default};elem
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (40430), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):40430
                                                                                                                                                                                                                                                                        Entropy (8bit):5.114654314467137
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:V4cjy4J4XQagBSJjv+YfzwLpstNyuGFGgxesKNVhIkYJO2ybEXoHHFC1MRHQpBpc:xlat8MHQpBaNlmtEC4KqJ
                                                                                                                                                                                                                                                                        MD5:684BA0B36CB26363CF696E27EAC0CF08
                                                                                                                                                                                                                                                                        SHA1:574EE20736EF0F3093D9565658FF453CEA82113A
                                                                                                                                                                                                                                                                        SHA-256:E48AFA0CA2FDAED77EF3D14202F805AB16829B42E321B71635D538F9E9EFA4E2
                                                                                                                                                                                                                                                                        SHA-512:E474E454A6EED1AE1B1120324B7214DF6429E2CC985BF2D16018E5175413D6148717BA47C1DA0D2886F36608F50F6CFD0F6A7C30B08200EC89C7B3BCB580BDF6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:"use strict";function cmplz_create_element(e,t){e=document.createElement(e);return e.innerHtml=t,e}function cmplz_add_event(e,t,c){document.addEventListener(e,e=>{e.target.closest(t)&&c(e)})}function cmplz_is_hidden(e){return null===e.offsetParent}function cmplz_html_decode(e){return(new DOMParser).parseFromString(e,"text/html").documentElement.textContent}function cmplzLoadConsentAreaContent(e,i){document.querySelectorAll(".cmplz-consent-area.cmplz-placeholder").forEach(t=>{let c=t.getAttribute("data-category"),n=t.getAttribute("data-service");var o=t.getAttribute("data-post_id"),a=t.getAttribute("data-block_id");if(e===c||i===n){let e=new XMLHttpRequest;e.open("GET",complianz.url+"consent-area/"+o+"/"+a,!0),e.setRequestHeader("Content-type","application/json"),e.send(),t.classList.remove("cmplz-placeholder"),e.onload=function(){t.innerHTML=JSON.parse(e.response),t.querySelectorAll("script").forEach(e=>{cmplz_run_script(e.innerHTML,c,n,"inline",e)})}}})}document.querySelectorAll(".cmp
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 3102 x 4110, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):181089
                                                                                                                                                                                                                                                                        Entropy (8bit):7.787897679953334
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:b5Bdjot6hvbVXYBjOiXRrpFZ/f3EfG0Wrxo6A3pQ+oyRu4i994yuZyKRaIkPHXNC:b5BdjoMhvbVujOiXRrLZH5Xi66i+a4+C
                                                                                                                                                                                                                                                                        MD5:CB0043B87D6199468993A4508B74EA94
                                                                                                                                                                                                                                                                        SHA1:B72039C88C9B96530983C351B6924D1B87974F9C
                                                                                                                                                                                                                                                                        SHA-256:43BB3786CA5A9ED11570F53248A7CA2AFA29FB5E6E6DF16155F442068F981FF1
                                                                                                                                                                                                                                                                        SHA-512:F87E9688C79EC128F9DEF019B1C498FA124261847CEF02412EA7F2241D32EF05CA812599BAE73497547FD29D9C693230DF0E5AA4955EB59DC256D9D27E13F67E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/2022/05/Proptech-Awards-2022-Badge_SCALE-UP_Ownership-Affordability-Finance.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............b.R.....pHYs...#...#.x.?v....PLTEGpL...{{{...................NNN.........zzzzzz...yyy......{{{.........}}}.................................................................................................................................yyy..................................................................................................................................................]]]............................YYY.........WWWTTT.....................QQQ............nnnvvv...KKKOOO..............................|||zzz...MMM~~~...eeepppttt...kkkrrrxxxmmmiiiggg..................{{{.........III}}}...wwwsssoooqqquuu.........jjj...lllccc...hhh...fff.........GGGaaa.............___.........ddd.......EEE....\\\bbbCCC...```???...;;;...AAA...VVV[[[SSS===888555%%%111!!!...+++..........1@X...BtRNS..(a@'.@@@?.[....wz....d..................................~W... .IDATx....kb.....0C.I...*.?..I4H"F.B4$.w0.M.S...X.\.b...n.WN....X.....^,2.".l.!w=.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6607), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6607
                                                                                                                                                                                                                                                                        Entropy (8bit):5.020780697171515
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:DRcpPh51vRAANNaqDHqpVSTmtqlr4YNkS:DRczPoxG+q8YNP
                                                                                                                                                                                                                                                                        MD5:9A4F28A615173DF36CB84BE2B345816E
                                                                                                                                                                                                                                                                        SHA1:F709263841708D9E40268F24A0072FF4FE811B35
                                                                                                                                                                                                                                                                        SHA-256:6974BFD8FA06B7831F05CB4B25860C851A5AD3F02A6699EBE688987DD7A6EBE6
                                                                                                                                                                                                                                                                        SHA-512:2685373F6522C039F17123683DBC4A2D6EAF572BCA72B6019B7FCC9B15B2AA295CACAB19B99A1161CC3E317D6BDFC3BDC2BFFBFC87D9EA9086DA58A013849910
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:var runtime=function(t){"use strict";var r,e=Object.prototype,n=e.hasOwnProperty,o=Object.defineProperty||function(t,r,e){t[r]=e.value},i=(w="function"==typeof Symbol?Symbol:{}).iterator||"@@iterator",a=w.asyncIterator||"@@asyncIterator",c=w.toStringTag||"@@toStringTag";function u(t,r,e){return Object.defineProperty(t,r,{value:e,enumerable:!0,configurable:!0,writable:!0}),t[r]}try{u({},"")}catch(e){u=function(t,r,e){return t[r]=e}}function h(t,e,n,i){var a,c,u,h;e=e&&e.prototype instanceof v?e:v,e=Object.create(e.prototype),i=new O(i||[]);return o(e,"_invoke",{value:(a=t,c=n,u=i,h=f,function(t,e){if(h===p)throw new Error("Generator is already running");if(h===y){if("throw"===t)throw e;return G()}for(u.method=t,u.arg=e;;){var n=u.delegate;if(n&&(n=function t(e,n){var o=n.method,i=e.iterator[o];return i===r?(n.delegate=null,"throw"===o&&e.iterator.return&&(n.method="return",n.arg=r,t(e,n),"throw"===n.method)||"return"!==o&&(n.method="throw",n.arg=new TypeError("The iterator does not prov
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (11030)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):11679
                                                                                                                                                                                                                                                                        Entropy (8bit):5.323594021437594
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:VEhuDXzHW5nA+PCfHTpJGd+D93OszUTAYIx6KQob1dHYPeIny6Ze:VEUDjHW590TpJGd+xesmAnx6KQoZRY5w
                                                                                                                                                                                                                                                                        MD5:CAFCEE8E1F5C627F831676448BC0AF01
                                                                                                                                                                                                                                                                        SHA1:1F55EC4EB1725E087F122C1DBF131AACC518F7CE
                                                                                                                                                                                                                                                                        SHA-256:3AA0CCECE2AF21130E6AE355A95D8BB27C50267139998EEE74563DB134830EE9
                                                                                                                                                                                                                                                                        SHA-512:59510A72320F6C76CEA53B07AA707DEDF62F948FE180ED46CD19394BE4035CB873EBC3E4DBD85094DD7A70825F3FE089B9D1B282D35317DC37EB3D93BD3551D6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/lib/modernizr/js/modernizr.min.js?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:/* Modernizr 2.7.1 (Custom Build) | MIT & BSD. * Build: http://modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-flexboxlegacy-hsla-multiplebgs-opacity-rgba-textshadow-cssanimations-csscolumns-generatedcontent-cssgradients-cssreflections-csstransforms-csstransforms3d-csstransitions-applicationcache-canvas-canvastext-draganddrop-hashchange-history-audio-video-indexeddb-input-inputtypes-localstorage-postmessage-sessionstorage-websockets-websqldatabase-webworkers-geolocation-inlinesvg-smil-svg-svgclippaths-touch-webgl-shiv-mq-cssclasses-teststyles-testprop-testallprops-hasevent-prefixes-domprefixes. */.;window.Modernizr=function(a,b,c){function D(a){j.cssText=a}function E(a,b){return D(n.join(a+";")+(b||""))}function F(a,b){return typeof a===b}function G(a,b){return!!~(""+a).indexOf(b)}function H(a,b){for(var d in a){var e=a[d];if(!G(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function I(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)return d===
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):60643
                                                                                                                                                                                                                                                                        Entropy (8bit):5.3356714250786075
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:R76HXhpwPC9ZVK01QcnYTZ02LKVsdmpyKcicxO:R7OXV9ZVKBKYj8wKcHxO
                                                                                                                                                                                                                                                                        MD5:E2DE1D9D798B47CB00DE833D8048B8C4
                                                                                                                                                                                                                                                                        SHA1:3B8F2744535B4EC16953A12D8D2E2B08F08F87DC
                                                                                                                                                                                                                                                                        SHA-256:49D90E877B9D1CE431B133027C2471C0446F70590F3A55BE650B4BA9D80DBB19
                                                                                                                                                                                                                                                                        SHA-512:073983A73BA4C2890A976EE527FCEFB428F66EF981895C8D2B60F188E374CE5DEA210D326863EE842C4460711B6F85C2DBB133F5252C2EE30532D9D70FA38CBB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1391)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1426
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2713128211306
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:Q77Beacy8766a2IFav3gRR46UUU6DXEhL38AX34jPrgwXopq17hgn:Q7DHH2IuggP6DXEF36oo8
                                                                                                                                                                                                                                                                        MD5:19D386C9004E54941C1CC61D357EFA5D
                                                                                                                                                                                                                                                                        SHA1:0A77594006C8D86FDCC0ADBC2B9AECAEF3869586
                                                                                                                                                                                                                                                                        SHA-256:3BC6467A95CEC8FA516C6F5F69E1301E37E16F9BB1046FE7756729249F901B95
                                                                                                                                                                                                                                                                        SHA-512:7811CF6BABB4DF41707F97D1BD65337B5AD7AAEDFF301FCEDB90FB7773FA9876F52458AA03A576910F6126384599EF25F8DE76EE309C22E1914D9CF444AEFB6F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-includes/js/wp-util.min.js?ver=6.2.6
                                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{\{([^\}]+?)\}\}(?!\})/g,variable:"data"};return function(t){if(document.getElementById("tmpl-"+e))return(n=n||_.template(s("#tmpl-"+e).html(),a))(t);throw new Error("Template not found: #tmpl-"+e)}}),wp.ajax={settings:t.ajax||{},post:function(t,e){return wp.ajax.send({data:_.isObject(t)?t:_.extend(e||{},{action:t})})},send:function(a,t){var e,n;return _.isObject(a)?t=a:(t=t||{}).data=_.extend(t.data||{},{action:a}),t=_.defaults(t||{},{type:"POST",url:wp.ajax.settings.url,context:this}),(e=(n=s.Deferred(function(n){t.success&&n.done(t.success),t.error&&n.fail(t.error),delete t.success,delete t.error,n.jqXHR=s.ajax(t).done(function(t){var e;"1"!==t&&1!==t||(t={success:!0}),_.isObject(t)&&!_.isUndefined(t.success)?(e=this,n.done(function(){a&&
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):495233
                                                                                                                                                                                                                                                                        Entropy (8bit):5.818838111426701
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:pTppKtJ61ubHWLXC8bCH2nqHAj/pOe4e8pU+xrueGd6BUeyiCb6D8x:BuCeH2nqHADpp4xO+IeGd6BUa+x
                                                                                                                                                                                                                                                                        MD5:53FA063FB1734CE6BB187C96E7665972
                                                                                                                                                                                                                                                                        SHA1:6C82DE36CB5AC4DA7DBCC104CF4F33D067D07C46
                                                                                                                                                                                                                                                                        SHA-256:0200A7698AFAE38E9385F59706F2C5966FCD943AEC1B0D47597FB65F319FA2B0
                                                                                                                                                                                                                                                                        SHA-512:6986E2E61C4264FE4C156ABFD1F6B665F53DCC6155EFE5F0D595D0E788116119E32C0A09D82558F4907729FDCDB8D8A31DD3CD3576B6460B13CBE634670AE5F9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://js.hsforms.net/forms/v2.js
                                                                                                                                                                                                                                                                        Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};e[r].call(a.exports,a,a.exports,n);a.l=!0;return a.exports}n.m=e;n.c=t;n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);n.r(r);Object.defineProperty(r,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var a in e)n.d(r,a,function(t){return e[t]}.bind(null,a));return r};n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/forms-embed/static-1.6227/";n(n.s="bxrb")}({"+1EL":function(e,t,n){"use stri
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3999
                                                                                                                                                                                                                                                                        Entropy (8bit):4.615361555515898
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:Svfqrl4EnhtKQTGb95UwGKSaC+EUDIYHAtGjz9iaAEu6g:KqZ4E6hjWTYIYaKiYm
                                                                                                                                                                                                                                                                        MD5:905F209881CB2D95A875E03DB04EFC88
                                                                                                                                                                                                                                                                        SHA1:F3D5F0132F30DA8FE3A6F2AEF2A4BEF0FB632D51
                                                                                                                                                                                                                                                                        SHA-256:31C4E8F9754139FA4C54F897C01DC896FB4B759E6A28BD9FEF568D9A94FD5C47
                                                                                                                                                                                                                                                                        SHA-512:68B531C843B8AF432EC240B7E4608F2C4A10325D1B3809F4545C8ABF5CF587825894171BE9D76C92D3BC8E4D59687D8322A9D9654578F557C78D642C93410C4D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.4.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 314.6 317.9" style="enable-background:new 0 0 314.6 317.9;" xml:space="preserve">.<style type="text/css">...st0{fill:#E5405A;}...st1{fill:#E0D9D9;}...st2{fill:#FFFFFF;}...st3{fill:#F6C344;}.</style>.<path class="st0" d="M16.5,184.7c-6.3,0.7-10.9,6.4-10.1,12.7l12.1,106.4c0.7,6.3,6.4,10.9,12.7,10.1l267.3-30.5..c6.3-0.7,10.9-6.4,10.1-12.7l-12.1-106.4c-0.7-6.3-6.4-10.9-12.7-10.1L16.5,184.7z"/>.<g>..<path class="st1" d="M80.4,207.4c5.5-0.6,10.4,0.2,14.8,2.5c4.4,2.3,7.6,5.4,9.8,9.2l-5.4,2.7c-1.7-3-4.1-5.3-7.3-6.9...c-3.2-1.6-6.9-2.2-11.1-1.8c-4.4,0.5-7.9,2-10.5,4.5c-2.6,2.5-3.7,5.5-3.3,9c0.4,3.2,1.6,5.6,3.6,7.1c2.1,1.6,5.1,2.8,9.2,3.7...l8.4,1.9c6.5,1.4,11.7,3.4,15.4,6.1c3.7,2.6,5.9,6.5,6.5,11.6c0.6,5.6-1.2,10.3-5.6,14.3c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13778), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13778
                                                                                                                                                                                                                                                                        Entropy (8bit):4.57242284018657
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:Y0QO/bFqyhZRRJHh5n/hXZn08ZxZZxPRxI2:xr/hXZxw2
                                                                                                                                                                                                                                                                        MD5:118584D22C8CDC312A0862F8C5363DB6
                                                                                                                                                                                                                                                                        SHA1:580FE37315A412AFC6DAA271911375E272B9BA69
                                                                                                                                                                                                                                                                        SHA-256:71E39DF52A214F1BAFF56552FF9BBCA71DBF6091F4C84E9ECDC0E1FDA2D08512
                                                                                                                                                                                                                                                                        SHA-512:4588F281C2F5740F62F042A101BA86C685131AE85C4F378E61903FC6A24D6BEA155899A72F1D78D19AC24A9B988F9B098A4CE4BCBA3FCEEBDD5B01FB08799D17
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/elementor/css/custom-frontend-legacy.min.css?ver=3.6.0-dev25
                                                                                                                                                                                                                                                                        Preview:.elementor-bc-flex-widget .elementor-section-content-top>.elementor-container>.elementor-row>.elementor-column>.elementor-column-wrap{-webkit-box-align:start;-ms-flex-align:start;align-items:flex-start}.elementor-bc-flex-widget .elementor-section-content-middle>.elementor-container>.elementor-row>.elementor-column>.elementor-column-wrap{-webkit-box-align:center;-ms-flex-align:center;align-items:center}.elementor-bc-flex-widget .elementor-section-content-bottom>.elementor-container>.elementor-row>.elementor-column>.elementor-column-wrap{-webkit-box-align:end;-ms-flex-align:end;align-items:flex-end}.elementor-column-gap-narrow>.elementor-row>.elementor-column>.elementor-element-populated>.elementor-widget-wrap{padding:5px}.elementor-column-gap-default>.elementor-row>.elementor-column>.elementor-element-populated>.elementor-widget-wrap{padding:10px}.elementor-column-gap-extended>.elementor-row>.elementor-column>.elementor-element-populated>.elementor-widget-wrap{padding:15px}.elementor-co
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (20966)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):21071
                                                                                                                                                                                                                                                                        Entropy (8bit):5.268333832266297
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:QNOXyp7Lm+dmr9qhk0XuExz9Bcd1Jny+0xC7WpdOC8PGDm9KLNKI9ci9sm:efXdmr990ekpqJny+UO798NBc8R
                                                                                                                                                                                                                                                                        MD5:F54955BDA3C636582351AD3B35454282
                                                                                                                                                                                                                                                                        SHA1:300FCB5C590AD95531CEA6635FA1B471073E0305
                                                                                                                                                                                                                                                                        SHA-256:2978D8FF11A2FB521F9D964FD2E84E4B9FA20A28D35F53EF03CDF6D8032F53E1
                                                                                                                                                                                                                                                                        SHA-512:0B42B5F38D4E1787409CE480F947D6DD8EEFFEE90D2C82875FBCE2CF945D4290325A0DC66CFF5DBCFA5A4F4F77EC55A520CC289EC584994EE97BD9FC9A31FADE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/plugins/jquery-validate/js/jquery.validate.min.js?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:/*! jQuery Validation Plugin - v1.11.1 - 3/22/2013\n* https://github.com/jzaefferer/jquery-validation.* Copyright (c) 2013 J..rn Zaefferer; Licensed MIT */(function(t){t.extend(t.fn,{validate:function(e){if(!this.length)return e&&e.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."),void 0;var i=t.data(this[0],"validator");return i?i:(this.attr("novalidate","novalidate"),i=new t.validator(e,this[0]),t.data(this[0],"validator",i),i.settings.onsubmit&&(this.validateDelegate(":submit","click",function(e){i.settings.submitHandler&&(i.submitButton=e.target),t(e.target).hasClass("cancel")&&(i.cancelSubmit=!0),void 0!==t(e.target).attr("formnovalidate")&&(i.cancelSubmit=!0)}),this.submit(function(e){function s(){var s;return i.settings.submitHandler?(i.submitButton&&(s=t("<input type='hidden'/>").attr("name",i.submitButton.name).val(t(i.submitButton).val()).appendTo(i.currentForm)),i.settings.submitHandler.call(i,i.currentForm,e),i.submitButton&&s.rem
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):21848
                                                                                                                                                                                                                                                                        Entropy (8bit):7.972796620697471
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:IVgGij/cdVQD5UUZmS0rJKlbmlIgmEBc0A5jLcPPYSJ0oaLqLunQIk9A:IKccTmLrJKlaWgmEW0A5jQPAICQxA
                                                                                                                                                                                                                                                                        MD5:362864F415EE5C7C7EC81B5977D1DABE
                                                                                                                                                                                                                                                                        SHA1:892652C30E59EE8DAB73DA86C3E954217EC51B03
                                                                                                                                                                                                                                                                        SHA-256:9486E53792C58217E62B580D09317415C2152EEFC93B91B1303C458E09553A81
                                                                                                                                                                                                                                                                        SHA-512:229223CD961B1743E33161D2B9550142819E4725EFC7C57FA92D098F77321B51D80FCFD70908996F2F952E32F251EFF7DE054995F3CFC59BBFAD3A7ED0DCB1BA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/6thAnnFinTchAwards_Finalist_500px-150x150.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............<.q...U.IDATx...gP.w..........g2.M..rw.....Q.......lQ...T."R..E@...D...f..".D@.P,.!...~.......I......,..R.....]...v~.....Iw..n...../Y.)fQc'.EM.lvi..=.....i....I.#.'. .7....b6o.i....0....L.......Ouv.|.:.....N..i.q..Z.}:u_...(.}1k.....V.U....UIT5..\.%.z..Q......]. .zVGX5DU5a..gD...#.*QE......}.....m..5n{P.q..(..~Go..B.2..4.+...D..9M...'...b..^.....X...D..b.h....@T *.....`<#*.\KT.D........9v..l..-.=.l9.)...Go...D.....Q..b..%*....QA.z.@T,.D.......c....V.Qy..|f......m..m...B;md......zV.S....... "*.!T *..;..b..F...'..Q&..Fn:.W.U.....['v.V~DP..>}...DUAT*.v..D..b......rFn<.6b....N}.:+..ng:A...t.."..."*.P.....D.|0b.O.Q.._..}9|....o..&......Y.7V%AA....0}.h.....X...C.0vI.:.T.x...../MD.?b..U.uM..s....b.U..,.B.,..w....%*v...Q."....y......]{...v.nf.$.P=....I)DUMT.......c..@...b..0.K.}h.\"........8.s....dG/3.}x0..\.?...r...8E............c.G.V8^.?-..M...%.V.b. *.U-Qe.[{.|.c_3-.V..M..>fs.J.^..Z.Jf`....I.p..,..)..<.....f..t<..cqy8.../u.\
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):31958
                                                                                                                                                                                                                                                                        Entropy (8bit):4.620278906429174
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:GXhp1GeEgXUJnKQfnsiLrxfqyTx6mRm34wq1vLu+K:GXhp1nEaUJIEhwq1ju+K
                                                                                                                                                                                                                                                                        MD5:2C22B38C1ADA7D8B689F800634071A8C
                                                                                                                                                                                                                                                                        SHA1:F92D5C8AA430E328245659F651F44F8BE39A9B3E
                                                                                                                                                                                                                                                                        SHA-256:CCA14CA0B52329B2EA32B1047CE339D7AAF710F7EC7FDDAF9C151C6ACF302F43
                                                                                                                                                                                                                                                                        SHA-512:65AEC0BFEE2D69C84FBE096AEBFA5325041B932D4F2506D176B13C44FBBD424700857ACAFE1A233B0A97EDF55B2DCC965D8CA77091DE966572CD774DC03C7092
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:function conditionalGetFieldName(fieldName) {. if (fieldName.indexOf('table_') === 0 && fieldName.length > 8) {. fieldName = fieldName.substring(8);. }.. if (conditionalIsAddressField(fieldName)) {. fieldName = conditionalGetAddressField(fieldName);. }.. return fieldName;.}..function conditionalGetTableRow(fieldName) {. if (!fieldName) {. return 0;. }.. var tableRow = fieldName.replace('table_', '');. tableRow = tableRow.substring(0, tableRow.indexOf('_'));.. return parseInt(tableRow);.}..function conditionalGetTableRows(fieldName, selectedTableRow) {. if (selectedTableRow) {. return [selectedTableRow];. }.. var tableField = conditionalGetField('table_1_' + fieldName);. var sectionId = tableField.attr('data-sectionid');.. var selector = '.snap-field' + '[data-sectionid="' + sectionId + '"]' + '[data-fieldname$="_' + fieldName + '"]';. var rows = [];.. $(selector).each(function () {. rows.push(conditio
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1523
                                                                                                                                                                                                                                                                        Entropy (8bit):5.031044196333892
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:4wkpuHav58h997yuxLXgWpMjpBYfBmBWpBYKvjNnr15FLrjNnrCSLr1B9:Rdq5mr7lyKjX55j0SXR
                                                                                                                                                                                                                                                                        MD5:961C129DE030E324E5D38EB38F42FD70
                                                                                                                                                                                                                                                                        SHA1:D5667E529D3BC556454ADA7185A0502941F7283B
                                                                                                                                                                                                                                                                        SHA-256:7075CCB9E904C7390E098795912D3FFF684AADC027AFE531B1AA0414D390A202
                                                                                                                                                                                                                                                                        SHA-512:49236B93011A7919247540FA8DAC2928893E8FF804F5E14679690FD716CA6460B9DEE456F4A6E61EB5A3C0949CC26E05236BE056B15AF8B893040056B4AC8B66
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/2311.css?v=7138
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 05:53:25 */./* -----------------------------------------------------------..320px...480px: Mobile devices..-------------------------------------------------------------- */..@media (min-width: 320px) and (max-width: 480px) {.. ...elementor-element-56e3f6d.HeaderRightCol1.jltma-glass-effect-no div {.. background-image: none!important;..}.. .. .MainHeadlineSubText.wn-deep-subtitle {.. font-size: 30px !important;..}..}......../* ----------- iPhone 6, 6S, 7 and 8 ----------- */..../* Portrait and Landscape */..@media only screen .. and (min-device-width: 375px) .. and (max-device-width: 667px) .. and (-webkit-min-device-pixel-ratio: 2) { ....}..../* Portrait */..@media only screen .. and (min-device-width: 375px) .. and (max-device-width: 667px) .. and (-webkit-min-device-pixel-ratio: 2).. and (orientation: portrait) { ..#HeadingBodCopy {top:-160px;}....}..../* Landsc
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (987), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):987
                                                                                                                                                                                                                                                                        Entropy (8bit):4.855647407186824
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:ll1y6RHG/hD0qZ4qDutFCCFCSNFCxfFMCFjtF7FOWXCq8hDJH6NyYwmWr:llRADRZ3DueZS+DPGDJHjYBq
                                                                                                                                                                                                                                                                        MD5:9609FC42A6663687350558B9DD426094
                                                                                                                                                                                                                                                                        SHA1:A49A354BCE40B61A843B2E6D214A66CD0B5DEF9D
                                                                                                                                                                                                                                                                        SHA-256:F33DDD6642B59ECB74A5439DB40E2B8579A81EC86212ED778B521F47C7CE86A9
                                                                                                                                                                                                                                                                        SHA-512:5D6161846E158AD5A16ED4AF73D53C66134406476C5EE19377D412F37CDCA2708351C22A6D9DF9FB440FE18E0BFDD606701332329C817177E8D89C0BF2BAC464
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/iconset.css?ver=6.2.6
                                                                                                                                                                                                                                                                        Preview:[class*=" ti-"],[class*=li_],[class*=sl-],[class^=ti-]{font-style:normal;font-weight:400;font-variant:normal;text-transform:none;speak:none;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;line-height:1}[class*=" ultsl-"],[class^=ultsl-]{font-family:ult-silk!important}[class*=" icon-basic"]:before,[class*=" icon-ecommerce"]:before,[class*=" icon-arrows"]:before,[class*=" icon-software"]:before,[class^=icon-arrows]:before,[class^=icon-basic]:before,[class^=icon-ecommerce]:before,[class^=icon-software]:before{font-style:normal!important;font-weight:400!important;font-variant:normal!important;text-transform:none!important;speak:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.wn-sr-only{border:0;clip:rect(0,0,0,0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px}.sr-only-focusable:focus,.wn-sr-only-focusable:active{clip:auto;height:auto;margin:0;overflow:visible;position:static;width:auto}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):233834
                                                                                                                                                                                                                                                                        Entropy (8bit):5.542874451816842
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:GwwiztGbETQaNkA035yptDY8/I8+ZZErDmuD0C8Gp/vcrTMRD2:pGbg/Ni8p/d0C8Gp/vc84
                                                                                                                                                                                                                                                                        MD5:BC4A18B8FBD19D77D0EF6A6DEDE80273
                                                                                                                                                                                                                                                                        SHA1:AA4B744B1C6754B931FBDE3B527E086225973DE8
                                                                                                                                                                                                                                                                        SHA-256:044E51665C706E9DEE9ECA3C23A6E8ACA225CB7644A56BCFEE1AEF6514518392
                                                                                                                                                                                                                                                                        SHA-512:BF78DB16F9815BD099C02509DF2725235DAAF317B3AD68343CA18578E34187E03307AC7E4350AA00F041050D0A11BF0E6B7F21797C9010CA396C4CDA39872245
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-144491245-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3999
                                                                                                                                                                                                                                                                        Entropy (8bit):4.615361555515898
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:Svfqrl4EnhtKQTGb95UwGKSaC+EUDIYHAtGjz9iaAEu6g:KqZ4E6hjWTYIYaKiYm
                                                                                                                                                                                                                                                                        MD5:905F209881CB2D95A875E03DB04EFC88
                                                                                                                                                                                                                                                                        SHA1:F3D5F0132F30DA8FE3A6F2AEF2A4BEF0FB632D51
                                                                                                                                                                                                                                                                        SHA-256:31C4E8F9754139FA4C54F897C01DC896FB4B759E6A28BD9FEF568D9A94FD5C47
                                                                                                                                                                                                                                                                        SHA-512:68B531C843B8AF432EC240B7E4608F2C4A10325D1B3809F4545C8ABF5CF587825894171BE9D76C92D3BC8E4D59687D8322A9D9654578F557C78D642C93410C4D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/IM-SOLD-ButterMelon.svg
                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.4.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 314.6 317.9" style="enable-background:new 0 0 314.6 317.9;" xml:space="preserve">.<style type="text/css">...st0{fill:#E5405A;}...st1{fill:#E0D9D9;}...st2{fill:#FFFFFF;}...st3{fill:#F6C344;}.</style>.<path class="st0" d="M16.5,184.7c-6.3,0.7-10.9,6.4-10.1,12.7l12.1,106.4c0.7,6.3,6.4,10.9,12.7,10.1l267.3-30.5..c6.3-0.7,10.9-6.4,10.1-12.7l-12.1-106.4c-0.7-6.3-6.4-10.9-12.7-10.1L16.5,184.7z"/>.<g>..<path class="st1" d="M80.4,207.4c5.5-0.6,10.4,0.2,14.8,2.5c4.4,2.3,7.6,5.4,9.8,9.2l-5.4,2.7c-1.7-3-4.1-5.3-7.3-6.9...c-3.2-1.6-6.9-2.2-11.1-1.8c-4.4,0.5-7.9,2-10.5,4.5c-2.6,2.5-3.7,5.5-3.3,9c0.4,3.2,1.6,5.6,3.6,7.1c2.1,1.6,5.1,2.8,9.2,3.7...l8.4,1.9c6.5,1.4,11.7,3.4,15.4,6.1c3.7,2.6,5.9,6.5,6.5,11.6c0.6,5.6-1.2,10.3-5.6,14.3c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):122
                                                                                                                                                                                                                                                                        Entropy (8bit):5.024610926488553
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:YVMCX0RfdTQcvR6TZpVBwWFLXZfTJSkmKFLNoWYY:YL0l89NwALXZfTzmKrofY
                                                                                                                                                                                                                                                                        MD5:F3DFCBE9099F8DAA02F6FBAC6718684F
                                                                                                                                                                                                                                                                        SHA1:C13F398D7AA5309C0F105DAD4FE27F2DD56ACAEB
                                                                                                                                                                                                                                                                        SHA-256:4FFE7750DF0DCBB7FF2F123CC1A14712553F428985388E4F9DF18A1DE527EA3E
                                                                                                                                                                                                                                                                        SHA-512:1A62DB33FE89FA5EBF730E49C3FD23109A96D4A0E3135A2BCE4FB23CF24729F8F82FC6FDFD0F049EC9F93D00D7241E8DC328147CF6F51087AA36C2363E561F86
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"pixels":{"FACEBOOK":[{"pixelId":"584579405660411","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":{}}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13823)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):14214
                                                                                                                                                                                                                                                                        Entropy (8bit):5.27388368233068
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:KHtGGmuYiHIVjPDLVDfrxSeSMfENUSmkv0PTdLFtn3g9eG8RpN3uMxyd5Et4uemw:AGGmSRtLmkv0h+38nN3uMx3t4etgEZfE
                                                                                                                                                                                                                                                                        MD5:5A3071855BD125D464762D890FA27574
                                                                                                                                                                                                                                                                        SHA1:2E066784E8D67991280B7B8FE3F075543BA89569
                                                                                                                                                                                                                                                                        SHA-256:3C9BFB85F17F0FF89831604CFD205F42CBC6988449B18CD9FE614EDEEE3EEB2D
                                                                                                                                                                                                                                                                        SHA-512:887C5B3AB26F47B2A21D9E80A87D2DD9C0D76E6472F7EADBAD7D58B9AA249B0F6FF125A5B8269B77EEC6208DF251F9F229DDB7207F1E0E78EC459580D03B9886
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! iFrame Resizer (iframeSizer.contentWindow.min.js) - v3.6.1 - 2018-04-29. * Desc: Include this file in any page being loaded into an iframe. * to force the iframe to resize to the content size.. * Requires: iframeResizer.min.js on host page.. * Copyright: (c) 2018 David J. Bradshaw - dave@bradshaw.net. * License: MIT. */..!function(a){"use strict";function b(a,b,c){"addEventListener"in window?a.addEventListener(b,c,!1):"attachEvent"in window&&a.attachEvent("on"+b,c)}function c(a,b,c){"removeEventListener"in window?a.removeEventListener(b,c,!1):"detachEvent"in window&&a.detachEvent("on"+b,c)}function d(a){return a.charAt(0).toUpperCase()+a.slice(1)}function e(a){var b,c,d,e=null,f=0,g=function(){f=Ha(),e=null,d=a.apply(b,c),e||(b=c=null)};return function(){var h=Ha();f||(f=h);var i=xa-(h-f);return b=this,c=arguments,i<=0||i>xa?(e&&(clearTimeout(e),e=null),f=h,d=a.apply(b,c),e||(b=c=null)):e||(e=setTimeout(g,i)),d}}function f(a){return ma+"["+oa+"] "+a}function g(a){la&&"ob
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13823)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14214
                                                                                                                                                                                                                                                                        Entropy (8bit):5.27388368233068
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:KHtGGmuYiHIVjPDLVDfrxSeSMfENUSmkv0PTdLFtn3g9eG8RpN3uMxyd5Et4uemw:AGGmSRtLmkv0h+38nN3uMx3t4etgEZfE
                                                                                                                                                                                                                                                                        MD5:5A3071855BD125D464762D890FA27574
                                                                                                                                                                                                                                                                        SHA1:2E066784E8D67991280B7B8FE3F075543BA89569
                                                                                                                                                                                                                                                                        SHA-256:3C9BFB85F17F0FF89831604CFD205F42CBC6988449B18CD9FE614EDEEE3EEB2D
                                                                                                                                                                                                                                                                        SHA-512:887C5B3AB26F47B2A21D9E80A87D2DD9C0D76E6472F7EADBAD7D58B9AA249B0F6FF125A5B8269B77EEC6208DF251F9F229DDB7207F1E0E78EC459580D03B9886
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/plugins/iframeresizer/js/iframeResizer.contentWindow.min.js?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:/*! iFrame Resizer (iframeSizer.contentWindow.min.js) - v3.6.1 - 2018-04-29. * Desc: Include this file in any page being loaded into an iframe. * to force the iframe to resize to the content size.. * Requires: iframeResizer.min.js on host page.. * Copyright: (c) 2018 David J. Bradshaw - dave@bradshaw.net. * License: MIT. */..!function(a){"use strict";function b(a,b,c){"addEventListener"in window?a.addEventListener(b,c,!1):"attachEvent"in window&&a.attachEvent("on"+b,c)}function c(a,b,c){"removeEventListener"in window?a.removeEventListener(b,c,!1):"detachEvent"in window&&a.detachEvent("on"+b,c)}function d(a){return a.charAt(0).toUpperCase()+a.slice(1)}function e(a){var b,c,d,e=null,f=0,g=function(){f=Ha(),e=null,d=a.apply(b,c),e||(b=c=null)};return function(){var h=Ha();f||(f=h);var i=xa-(h-f);return b=this,c=arguments,i<=0||i>xa?(e&&(clearTimeout(e),e=null),f=h,d=a.apply(b,c),e||(b=c=null)):e||(e=setTimeout(g,i)),d}}function f(a){return ma+"["+oa+"] "+a}function g(a){la&&"ob
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4921)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4960
                                                                                                                                                                                                                                                                        Entropy (8bit):5.383125018600154
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:B0nNt0jqf9fz8if8HllCjNVobVDPkqf8kxwv68S2:QNCjw9faYN4FPky+fS2
                                                                                                                                                                                                                                                                        MD5:12D9B1692DC9E083EE6D5FCE7FB85E42
                                                                                                                                                                                                                                                                        SHA1:7B1182C78FEC5E3658B7A4E721F6B276150A0EB5
                                                                                                                                                                                                                                                                        SHA-256:60A3D7C99326B054486F6A9F5037C9232BFC887304DA01C707CB5561FB9D0286
                                                                                                                                                                                                                                                                        SHA-512:A8B22E6846B3A83416223E5ADE7193E29026752FC7F875A93E13E8F54F0104FCC14D5505C93AB7D0A4368A48BFB82F7B9BB23D1B25BAA550CAF84E8C00DA72B7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.6.0-dev25
                                                                                                                                                                                                                                                                        Preview:/*! elementor - v3.5.3 - 03-01-2022 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e](_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,c=0;c<_.length;c++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;"object"==typeof
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (59333), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):59333
                                                                                                                                                                                                                                                                        Entropy (8bit):5.203884097068122
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:I72kAKfLPouPgvXtr45CGDrfOx2sD5+dKOIIkH/R2t:IqEIPtDGvfrsD5+d6dHQt
                                                                                                                                                                                                                                                                        MD5:AABCF9A4895D546A8443EB6EA9C2329A
                                                                                                                                                                                                                                                                        SHA1:737E2F0E00BCAB20D6BF9B31C99E54B7E761733A
                                                                                                                                                                                                                                                                        SHA-256:0372B6AD0946C3D3AC506B34468745BA28449E82118074EBB06813BDFDDD5524
                                                                                                                                                                                                                                                                        SHA-512:D094C72A71F5B06E0780FAA6448AA9B292D8560D7AD3A3410C07496AD5EF95619D02EFAE085D933E3EA63056BDDD14FF4ABECF4529BC9EE58F5BA2C468C6A22F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e(require("jquery")):e(jQuery)}(function(e){"use strict";var s,T=!1,E=!1,M=0,L=2e3,C=0,P=e,N=document,R=window,_=P(R),I=[],O=R.requestAnimationFrame||R.webkitRequestAnimationFrame||R.mozRequestAnimationFrame||!1,Y=R.cancelAnimationFrame||R.webkitCancelAnimationFrame||R.mozCancelAnimationFrame||!1;O?R.cancelAnimationFrame||(Y=function(e){}):(s=0,O=function(e,o){var t=(new Date).getTime(),r=Math.max(0,16-(t-s)),i=R.setTimeout(function(){e(t+r)},r);return s=t+r,i},Y=function(e){R.clearTimeout(e)});function n(e,o){function t(){var e=v.doc.css(y.trstyle);return!(!e||"matrix"!=e.substr(0,6))&&e.replace(/^.*\((.*)\)$/g,"$1").replace(/px/g,"").split(/, +/)}function i(e,o,t){e=e.css(o),o=parseFloat(e);if(isNaN(o)){t=3==(o=u[e]||0)?t?v.win.outerHeight()-v.win.innerHeight():v.win.outerWidth()-v.win.innerWidth():1;return v.isie8&&o&&(o+=1),t?o:0}return o}function s(t,r,i,e){v._bind(t,r,f
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):31008
                                                                                                                                                                                                                                                                        Entropy (8bit):7.987299010673117
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:XIDPxwlFMKtql7uoUoZgegduzsYXh7If1XhRvDugtNG3JLX:XIDPxwroeoCerzzRkxqJT
                                                                                                                                                                                                                                                                        MD5:9CCD8018AA72DD3D1B38F4E4FBB93049
                                                                                                                                                                                                                                                                        SHA1:A9AB681519D4ED35C15B7EEFD3ACEF3E9A08C406
                                                                                                                                                                                                                                                                        SHA-256:ACEB8829DF3A4A575E6F95847834E66C4C2FFC6EEBE90A3AFEFD57312ECF30FA
                                                                                                                                                                                                                                                                        SHA-512:C185AB1038E2030D2C2BEBCFA31BBDB41E49C91FF01431B7EF5C896831CB37ABC998AC483B212C09F1B721AAF62B1197A7EB5F333816125E223C680C85369166
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/Fintech-Finalist-Badge-20211-300x300-1-150x150.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............<.q...x.IDATx...t...........c;vl'...M}.....4.)...)B.TQ.BT.B..^e..5..m.....z....q..9...m.=s.{..f...?...V...t&.bhe.....=..p..8v0^....l.p.u,UyV.`...o...MO.Y..!..T........3mM..6.{......*....|...k...8......\j....^(.......KK.......G....T...R,t.E`.N.[DU.[.h...a/..p.s....B........B.&.~.T.G.r.....F..4{.<xK.T...,....y......-.?n..X=R.i..L.u..-u..,.T...0.r.......q4.s...H..Lw*.|=....6.....ql...S.,... ............<.*.,.....|......yxu.Us....3x...dX....q:.R.K.\i.K.:.6.`.O.<..Q.L...._R.e............&L...J.N_4{.......j.Y?..r;.....P.`..|..e.|...{5...t&...Lh.L......0....5.....R<.m.......&.%...q......6....V.3{..|.Ot.T.......s....c`....#..M..r.....V.(....\'`K*r...&T4@.i-?....4..H...vR.........j.<.V....c.6r<.JN&Y..M.....w..KI..s-<.[.f.5..|9..#...|...........[..}.,MRM.......g...UO...!.m....).tP....i..X0.e...".FNe..4'9...;".d}h;Y..U...-.{..i.H.WA..i.d..-Y.F..s:...N...P).5P...-K.w...md.X_...&G&..<k@gq;.V.p........Y.oc[.....f......
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9
                                                                                                                                                                                                                                                                        Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:mn:mn
                                                                                                                                                                                                                                                                        MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                                                                                                                        SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                                                                                                                        SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                                                                                                                        SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://kit.fontawesome.com/c7ca73ec99.js?ver=3.6.0-dev20
                                                                                                                                                                                                                                                                        Preview:Forbidden
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 30064, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):30064
                                                                                                                                                                                                                                                                        Entropy (8bit):7.992477858631423
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:C/3cATYncoSGwoSdfQjYvJ8I44idHfZ+4ko19Ux:C/7UbSGiJyYRN4RdBiJx
                                                                                                                                                                                                                                                                        MD5:0CB0B9C589C0624C9C78DD3D83E946F6
                                                                                                                                                                                                                                                                        SHA1:5DA603104D4D6E362824EC9E7DB32EB2D617949A
                                                                                                                                                                                                                                                                        SHA-256:104673F4859604362A18FC6294197D8FFFB8CB24AD3211E92EB04F655E18CF4A
                                                                                                                                                                                                                                                                        SHA-512:3E5839AC426D1CB1728ED26C5507985E0C0C8DA0E09A3391FF5F83C74B4AAB56E5A2D2ECC9C5640CD75C0CCB71211E5DFF2DA6844E45AEB45B8F72D251D6F9EA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/fonts/Simple-Line-Icons.woff2?v=2.4.0
                                                                                                                                                                                                                                                                        Preview:wOF2......up.......(..u.........................?FFTM....V..b........%.6.$........ .....8.c.UF....$.C.D.....+..s..c..@Zf...$.j..,.........is..m...p......^.=...E...}O.sI..0S.l...|...E...._..t.?...M..J.X.F...!.Q9\.yHx5..k.....5pG\.G.qD..8.88".D.U..T...c.....s&.5uC7s.......5'.....I...f...o.....sE.D4......=.....p..X.g....S.....X...H.L.B....l.q%..(......T..........@d..R..f.5.........Qx....H..I....L`..0:.........r...rv...J.M...FJ.je...d.p@..A..R.|..O.'.w%....&..9...A.I..6.q..G.Z .L.4.[i;`s.;...e:\...........w..q#xF.W..$..?.`...u....E.O....U.....9...s.Pt)T.+..{ ...(.$e..=.)."hy........J?I.R$@.CR.,A..~R......R.9.!...~...6.v.Z.8.>A..f:. ..Y...5..sJ.n.;..A..H.P.Da.U.3...Z{...('.<.9.... ...m5...=.5.rWe?.@3.....F\......q....,..,e...~........#, |..:....Pa..\.B{. .X..Q.S.Y.x.{.=...S..}.`.O.Kv". ...8.jk....`*.!F.7...Xy...M?...\p(....@.RJP.....<..hxJ.<.<PE..!`.yJ.l).......[Z.dO....R.*.Dh...Xp...u...\...NhJ*..D......5...tX....r..0....J..%...?k.H..uPv.;..0
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1104
                                                                                                                                                                                                                                                                        Entropy (8bit):4.982129326817473
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:4VpOyDqciprvVQvVEvVlqcv8wVRv/vLvGqcvAvZv9vbC2:qpOyucGdQdEdkc0wrXTlc4xVC2
                                                                                                                                                                                                                                                                        MD5:4F824705F2578BDE7804587ECFD87770
                                                                                                                                                                                                                                                                        SHA1:92E2F52052B4C769E539E69C3B9A023D98DB9450
                                                                                                                                                                                                                                                                        SHA-256:FA8C4C872EC4172BA6BB85A53803ECE85AF769755D7D57B3898BBF1CCBD4DAF7
                                                                                                                                                                                                                                                                        SHA-512:11BD9E480B59119FC7E3AE8D9124943EC693B59F4F328D79FE1472C16CBE60C58DD38D6605C2167EB5623F33AA17040F193BCE4FC8CDAF743098FD6AD1DB34BB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/1031.css?v=7893
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 06:01:10 */..elementor-element-2ed5b98 .jkit-off-canvas,...elementor-element-dd4918b .jkit-off-canvas,...elementor-element-5ba23a8 .jkit-off-canvas,...elementor-element-de014e8 .jkit-off-canvas {.. height: 100%;.. width: 100%;.. min-height: 200px;..}.....elementor-element-2ed5b98 .jkit-off-canvas .toggle-wrapper,...elementor-element-dd4918b .jkit-off-canvas .toggle-wrapper,...elementor-element-5ba23a8 .jkit-off-canvas .toggle-wrapper,...elementor-element-de014e8 .jkit-off-canvas .toggle-wrapper {.. bottom: 0px;.. position: absolute;.. width: 100%;.. height: 100%;..}.....elementor-element-2ed5b98 .jkit-off-canvas .toggle-wrapper a,...elementor-element-dd4918b .jkit-off-canvas .toggle-wrapper a,...elementor-element-5ba23a8 .jkit-off-canvas .toggle-wrapper a,...elementor-element-de014e8 .jkit-off-canvas .toggle-wrapper a {.. width: 100% !important;.. height:
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):597
                                                                                                                                                                                                                                                                        Entropy (8bit):4.888427529665331
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:U6u3KNXYszYstostrrHlGHlXyfAREq3szYstostgsHARu3szYstost2NSl+7:4i3F+V3IquI2NsO
                                                                                                                                                                                                                                                                        MD5:B7651B1BA2696651DE29E2B397A20E75
                                                                                                                                                                                                                                                                        SHA1:E73843109313A51B0C46C0C89D323A346C884583
                                                                                                                                                                                                                                                                        SHA-256:E53674DB82AD9E1E83E5A19B546BC73F6B95483CF0EE5710A96BCA0F414A80C2
                                                                                                                                                                                                                                                                        SHA-512:82CCE0B279A0EB1D0CBC44F18BC4255275521A98D27B6BC92613A60BED91D8CB93953730A9DF0FF8E11BD109F7CD2882D1192B029C3B69E6B1676552994F29A8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/2440.css?v=2581
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 05:52:16 */..elementor-2202 .elementor-element.elementor-element-8a0b53b {.. left: 100% !important;.. transform: translateX(-50%) !important;.. text-align: center !important;..}....@media (max-width: 1080px) {.. .elementor-2202 .elementor-element.elementor-element-8a0b53b {.. top : 175px !important;...}..}....@media (max-width: 480px) {.. .elementor-2202 .elementor-element.elementor-element-8a0b53b {.. left : initial !important;.. transform : none !important;...}..}..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3000
                                                                                                                                                                                                                                                                        Entropy (8bit):4.984289072962727
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:oxXe0WKYiKU/1WTa0UC9u7yXOifi6DeOvgE6iPi6DeOvgxIiuSPi6DeOvgs:oJeQUuR6u7n+1Dg1+1DgyMP1Dgs
                                                                                                                                                                                                                                                                        MD5:43784B98D8D57643515038A85DA5DBF9
                                                                                                                                                                                                                                                                        SHA1:49DBF27CC492E53FAC00A2ECE4FA3C7BCEC004B0
                                                                                                                                                                                                                                                                        SHA-256:185906A8726A3CDA4045CAFC1E4FAD5690D1E900578B0764D6650C561DEA3BC1
                                                                                                                                                                                                                                                                        SHA-512:EF040B644919F464819E74549B8DD498A971AE4D83591F80281E006ADA945F524238C998EF23B9CF24A5F9C5CC8A9CA2D8A89B6732F44E4780679376B4F48336
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/3833.css?v=7277
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: May 30 2023 | 00:06:34 */./* Portrait */..@media screen .. and (min-width: 320px) .. and (max-height: 950px) .. and (orientation: portrait) {.. .. body {..overflow-x: hidden; .. padding-right: 0px!important;.. padding-left: 0px!important;.. .. }.. .. #wrap .elementor-1191 .elementor-element.elementor-element-205c145 .wn-deep-subtitle {.. font-size: 28px;..}.. .. #wrap .elementor-1191 .elementor-element.elementor-element-205c145 .wn-deep-innertitle {.. font-size: 45px;.. line-height: 1.1em;..}.. .elementor-1191 .elementor-element.elementor-element-0ba9a5d .elementor-heading-title {.. font-size: 18px;..}.. .elementor-1191 .elementor-element.elementor-element-f523aa5 .elementor-heading-title {.. font-size: 18px;.. line-height: 1.2em;.. display: inline-block;.. letter-spacing: 0px;.. top:-120px;.. position: absolute..}.. .elementor-
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3556
                                                                                                                                                                                                                                                                        Entropy (8bit):4.428756419068508
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:cOJ6hqLE5rmcymjhUrm3IshH7i6Rmg5o9vWzj6wWu69s:cOJJLUmcyTm3Ici6RmpNfuH
                                                                                                                                                                                                                                                                        MD5:4BF6CBE959EE47CAA931E28D2ACDB952
                                                                                                                                                                                                                                                                        SHA1:76FC84A7232D941D4C13F3873206F3D78132959F
                                                                                                                                                                                                                                                                        SHA-256:2B8E91FA54B64E26F818AC997586954E802AB9B2BED1E2B11F967B8B0E683DFB
                                                                                                                                                                                                                                                                        SHA-512:75FAED720B008AA9ACA507F9F1C0402DA9E42FA32F75664B99F116BCC2E67CDC98388C8B183ED43D1D87917593E27332035D4D032201F5B47680BD206DB91D05
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 112.6 43">. <defs>. <style>. .cls-1 {. fill: #fff;. stroke-width: 0px;. }. </style>. </defs>. <g>. <path class="cls-1" d="M28.5,5.1v12.6h-3.2v-.8c-1,.7-2.2,1-3.5,1-3.6,0-6.5-2.9-6.5-6.5s2.9-6.5,6.5-6.5,2.5.4,3.5,1v-.8h3.2ZM25.2,11.4c0-2-1.4-3.5-3.3-3.5s-3.3,1.5-3.3,3.5,1.4,3.5,3.3,3.5,3.3-1.5,3.3-3.5"/>. <path class="cls-1" d="M13.9,11.7c-.9,1.5-2.1,3.2-4.6,3.2s-4.9-2.3-4.9-5.6,1.9-5.6,4.9-5.6,3.2,1,4.1,2.5l2.9-1.9c-1.4-2.2-3.8-3.7-7-3.7C4.1.6,1,4.5,1,9.3s3.1,8.6,8.4,8.6,4.6-.9,6-2.4c-.8-1-1.4-2.4-1.4-3.8h0Z"/>. <path class="cls-1" d="M50.3,10.7v7h-3.3v-6.9c0-1.7-1.1-2.9-2.6-2.9s-2.7,1.2-2.7,2.9v6.9h-3.3v-6.9c0-1.7-1.1-2.9-2.7-2.9s-2.7,1.2-2.7,2.9v6.9h-3.2V5.1h3.2v1.3c.9-.9,2.1-1.5,3.4-1.5s3.2.8,4.1,2c.9-1.2,2.5-2,4.5-2,3.1,0,5.2,2.5,5.2,5.8"/>. <path class="cls-1" d="M75.9,2.4c0-1,.8-1.7,1.8-1.7s1.8.8,1.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):10230
                                                                                                                                                                                                                                                                        Entropy (8bit):5.289908636820318
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:XcnSRa1BFzAb3ymfh6KpnYzDmCHqyjhUy/H3Ds9sFGeZSNSUikf+A:MnSRWEBhHpY/rHyy/H3Y9sFJZStff+A
                                                                                                                                                                                                                                                                        MD5:8CD696505481E74FFEE89B4995F37379
                                                                                                                                                                                                                                                                        SHA1:EE9AAD199EF2BC60A3460F4C52F37D22907B2EC9
                                                                                                                                                                                                                                                                        SHA-256:01C3955DF67A9B9D1367957E2C187729EAE46B72E92C2B52BDB217B14A8FC874
                                                                                                                                                                                                                                                                        SHA-512:E757130F512330FF769DC55E81588BD14DC63CF42E280E4625694ADD4938CC5A1D18345B3419E82FE59786DCC1A98FEB63023A8018894756EDC430F21F1E02C6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-includes/js/dist/i18n.min.js?ver=9e794f35a71bb98672ae
                                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.!function(){var t={9756:function(t){t.exports=function(t,n){var e,r,i=0;function o(){var o,a,s=e,u=arguments.length;t:for(;s;){if(s.args.length===arguments.length){for(a=0;a<u;a++)if(s.args[a]!==arguments[a]){s=s.next;continue t}return s!==e&&(s===r&&(r=s.prev),s.prev.next=s.next,s.next&&(s.next.prev=s.prev),s.next=e,s.prev=null,e.prev=s,e=s),s.val}s=s.next}for(o=new Array(u),a=0;a<u;a++)o[a]=arguments[a];return s={args:o,val:t.apply(null,o)},e?(e.prev=s,s.next=e):r=s,i===n.maxSize?(r=r.prev).next=null:i++,e=s,s.val}return n=n||{},o.clear=function(){e=null,r=null,i=0},o}},124:function(t,n,e){var r;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_]
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):440
                                                                                                                                                                                                                                                                        Entropy (8bit):5.033323599720745
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:U6uI+N5c3yKPKmbehXlgGvqofgdIe//BYVMM7pNu2oJk1I4CMR/Eyfkv:U6u3KimbRofgPBYOUpEOp/n8v
                                                                                                                                                                                                                                                                        MD5:5B9B63B3163F252E01E447AD42B46C24
                                                                                                                                                                                                                                                                        SHA1:E285A344BCDCADA0D283B3110614BEEE66624432
                                                                                                                                                                                                                                                                        SHA-256:6C3D94EB7D9D6DF2ABFF4F7707E10F1748CCE0EACB6A3768687269101A55197F
                                                                                                                                                                                                                                                                        SHA-512:443B5BAFF730695F0ED902904CCF34F2BFADC4CBAC4A709203C69D83B7BF00B12EEEC63FD5FE05DD27BCC90D26684411020C155E378014D8895E8BFD1F676E8A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/3205.css?v=2231
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 05:44:31 */./* Portrait and Landscape */..@media only screen and (min-device-width: 320px) .. and (max-device-width: 926px) .. and (-webkit-min-device-pixel-ratio: 2).. and (orientation: landscape) { .. .Main-Heading h1 {width: 100%!important; font-size: 72px!important; margin: 0px!important;padding: 0px!important;.. }..}....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1805
                                                                                                                                                                                                                                                                        Entropy (8bit):4.883268104688595
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:MHObaAIw7EduADlZ+wYtFJC17tFJC+EJWXP2hTB7g:Iw7T0lUZbCnbCVI2hTa
                                                                                                                                                                                                                                                                        MD5:6B495005CCAF9675A13B73C3DC8D7BEB
                                                                                                                                                                                                                                                                        SHA1:6398E8C81E5577A26AC859ADC6FB7E851810C6AE
                                                                                                                                                                                                                                                                        SHA-256:E8B569C45508A141D8C2C8EDDDFF5C765D9488C024F08FE751BCE1529E28EC20
                                                                                                                                                                                                                                                                        SHA-512:C5F22D4C47027C64861573867199F3B5D042FA07F48C17D9A3F82D0158C763D8AAF6E46AB115F8A0DC4DBB593D7AFF7927EFA068D2F8F33058985E7A6A7B7C64
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:var qs = null;.if(window && window.location) {. qs = escapeEmbedQueryString(window.location.search);.}.var pt = '';..if(qs != null) {. pt = qs;.}..document.write('<iframe id="sf-Bk685MU7Nh" src="//campaignagent.snapforms.com.au/form/Bk685MU7Nh'+pt+'" width="100%" scrolling="no" style="border: 0px; height: 1500px"></iframe>');..function loadScript(url, callback).{. var head = document.getElementsByTagName('head')[0];. var script = document.createElement('script');. script.type = 'text/javascript';. script.src = url;.. script.onreadystatechange = callback;. script.onload = callback;.. head.appendChild(script);.}..var runAfterLoad = function() {. if (window.jQuery) {. jQuery('iframe#sf-Bk685MU7Nh').iFrameResize({. checkOrigin:false,. messageCallback: function(messageData) {. if (typeof messageData.message.redirect !== 'undefined') {. window.location.replace(messageData.message.redirect);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13577
                                                                                                                                                                                                                                                                        Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                                                                        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                                                                        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                                                                        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                                                                        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/lib/jquery/js/jquery-migrate.min.js?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):338
                                                                                                                                                                                                                                                                        Entropy (8bit):5.108596214870363
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:U6uI+N5c3yKVeKCTVNl8p8cVtQE7umqpNUJJXXYS:U6u3KVeKCT6OcVtQE7umf3j
                                                                                                                                                                                                                                                                        MD5:C4311ABD5A541EBF06F6F8A0F544121F
                                                                                                                                                                                                                                                                        SHA1:FB1F8E1453EB191D7ADB346316EAD58A480DCEF0
                                                                                                                                                                                                                                                                        SHA-256:10A6219BB1F9085246C209CACCF62BC17D5481BF53D47798520E5F7B72A08F78
                                                                                                                                                                                                                                                                        SHA-512:69ADE7D62E4112B4F775FAEFBFED276AF67C27A197A330CD53A578A12464AE4F9A40214C35E22D60BADC91EB6F89CC00212B29E0E9643A2421FB4ABED9752015
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/3073.css?v=4792
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 05:45:07 */..wpcf7-form {padding-top:40px; padding-left: 20px; padding-right: 20px; padding-bottom: 20px}...wpcf7-form .wpcf7-submit {color: #ffffff}...wpcf7-form-control.has-spinner.wpcf7-submit::hover {..color: yellow!important;..}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Algol 68 source, ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):22337
                                                                                                                                                                                                                                                                        Entropy (8bit):4.831644096936886
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:jA9SQoRVE8iyv9ZNZqOnH8phlZ7cx3OkVi/soSQeGXe7iei8MeIMeLjezebrbeUO:Jnx3eqsAGni
                                                                                                                                                                                                                                                                        MD5:D961C3C54B299843560DD87203067DD8
                                                                                                                                                                                                                                                                        SHA1:9A34F07AFB166333FE47D79724742885317EFABB
                                                                                                                                                                                                                                                                        SHA-256:26C7FA4BCA6D55661E0D97ED2D02740394C39B9306F510A8234A04B581809026
                                                                                                                                                                                                                                                                        SHA-512:928D8D0DA98E96881767F4F132ECE0BE0F6B6557BB3E1BE52FE9BCF6625167077AAEE274A5913549CEBF22FEF3F1648FE652AFBEC7C85036CA69636DDC423EDB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:$(function () {. $(document).on('change', 'input.hasDatepicker', function(){. $(this).parsley().validate();. });. // only numeric field. $(document).on('keypress', '.only-numeric', function(event) {. if ((event.which != 46 || $(this).val().indexOf('.') != -1) && (event.which < 48 || event.which > 57)) {. event.preventDefault();. }. });.. if (installDatePickerKeyboardHandler) {.. $.extend($.datepicker, {. _doKeyDown: function(event){. datePickerOnKeydown(event);. }. });. }.. $.ready.then(function() {. $('.date-picker').each(function () {. initDatePicker($(this));. });.. $('.datetime-picker').each(function () {. initDateTimePicker($(this));. });. });.. $('.radio-group[required]').removeAttr('required').find('input[type=radio]').attr('required', '');.. if (document.documentMode < 9) {. $('.custom-checkbox, .cus
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2468
                                                                                                                                                                                                                                                                        Entropy (8bit):4.568366090983187
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:NVi6JCHKd1L/oYJRWFzvODosprDLAe4Gr3zY0DPdcm14P+omrDLAuq3zYP6wdm1J:NVi+dl1HWFzGosR4Gbp2pxCcOVoQ3WF
                                                                                                                                                                                                                                                                        MD5:55D03B7CD5ED9184D9C76D8416139F7A
                                                                                                                                                                                                                                                                        SHA1:30DE3E139A9377CF4395A687F4BBC4BD67120AD2
                                                                                                                                                                                                                                                                        SHA-256:21DF66F5BB921FC7764D590F091841BC60ED00E47623A5068DF27632AC0DBBD0
                                                                                                                                                                                                                                                                        SHA-512:56C990D5D512A94E0989CBF3806157D09C684D2CC7BBE48585780B98DD181BC0D46023C615C5163488BE10A3E95AFC33C3EF97C837456156F22841F36042DAD0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:$(document).ready(function () {.. $('.snap-field[data-default-value]').each(function() {. var field = $(this);. var dynamicDefaultRelatedFields = getFieldNamesFromDefaultValue(field);.. if (dynamicDefaultRelatedFields.length > 0) {. var doSetDefaltValue = true;.. if (field[0].hasAttribute('data-preset-value-dynamic')) {. field.removeAttr('data-preset-value-dynamic');.. doSetDefaltValue = false;. }.. if (doSetDefaltValue) {. var fieldType = getFieldTypeAsText(field);.. fillFormField(field, '', getFieldTypeId(fieldType));. }.. var selectorsStringArray = [];.. dynamicDefaultRelatedFields.forEach(function (fieldname) {. selectorsStringArray.push("[data-fieldname='" + fieldname + "'] :input:not(.matrixhidden)");. });.. if (doSetDefaltValue) {. setDynamicDefaultValue(field);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (20966)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):21071
                                                                                                                                                                                                                                                                        Entropy (8bit):5.268333832266297
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:QNOXyp7Lm+dmr9qhk0XuExz9Bcd1Jny+0xC7WpdOC8PGDm9KLNKI9ci9sm:efXdmr990ekpqJny+UO798NBc8R
                                                                                                                                                                                                                                                                        MD5:F54955BDA3C636582351AD3B35454282
                                                                                                                                                                                                                                                                        SHA1:300FCB5C590AD95531CEA6635FA1B471073E0305
                                                                                                                                                                                                                                                                        SHA-256:2978D8FF11A2FB521F9D964FD2E84E4B9FA20A28D35F53EF03CDF6D8032F53E1
                                                                                                                                                                                                                                                                        SHA-512:0B42B5F38D4E1787409CE480F947D6DD8EEFFEE90D2C82875FBCE2CF945D4290325A0DC66CFF5DBCFA5A4F4F77EC55A520CC289EC584994EE97BD9FC9A31FADE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! jQuery Validation Plugin - v1.11.1 - 3/22/2013\n* https://github.com/jzaefferer/jquery-validation.* Copyright (c) 2013 J..rn Zaefferer; Licensed MIT */(function(t){t.extend(t.fn,{validate:function(e){if(!this.length)return e&&e.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."),void 0;var i=t.data(this[0],"validator");return i?i:(this.attr("novalidate","novalidate"),i=new t.validator(e,this[0]),t.data(this[0],"validator",i),i.settings.onsubmit&&(this.validateDelegate(":submit","click",function(e){i.settings.submitHandler&&(i.submitButton=e.target),t(e.target).hasClass("cancel")&&(i.cancelSubmit=!0),void 0!==t(e.target).attr("formnovalidate")&&(i.cancelSubmit=!0)}),this.submit(function(e){function s(){var s;return i.settings.submitHandler?(i.submitButton&&(s=t("<input type='hidden'/>").attr("name",i.submitButton.name).val(t(i.submitButton).val()).appendTo(i.currentForm)),i.settings.submitHandler.call(i,i.currentForm,e),i.submitButton&&s.rem
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (42994)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):43033
                                                                                                                                                                                                                                                                        Entropy (8bit):5.407803355635415
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:FTOcp4IW+JY7xKTnyDLhdsD5ORvd3UqN+JeVyTUpX68POMIe7wwHy8YB53r6Oikw:F6cp4IExKTyDLwDcRvdnNUeVyQpX682M
                                                                                                                                                                                                                                                                        MD5:2EF6884CAC88D0DC948BC35A6A831FFB
                                                                                                                                                                                                                                                                        SHA1:43881810F1F29C4707FFADCC3195522752FC417E
                                                                                                                                                                                                                                                                        SHA-256:1153EEE9F2135F02E9FA5C35346E331CB2F73CCA05E4CF936F1995CCB233C6EF
                                                                                                                                                                                                                                                                        SHA-512:C141F51F0CD9B95286572CFE6ABA4E7871226F993B3971E90001D5999DAC993E5EA7877FA62AB55C53C223680DBE4625ED4D4A0AEC79D5644D92BE52409741F7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.6.0-dev25
                                                                                                                                                                                                                                                                        Preview:/*! elementor - v3.5.3 - 03-01-2022 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[882,723,209,745,120,192,520,181,791,268,357],{5526:e=>{e.exports=function _defineProperty(e,t,s){return t in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e},e.exports.default=e.exports,e.exports.__esModule=!0},8470:(e,t,s)=>{"use strict";var n=s(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=n(s(9728));class Accordion extends i.default{getDefaultSettings(){return{...super.getDefaultSettings(),showTabFn:"slideDown",hideTabFn:"slideUp"}}}t.default=Accordion},9269:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class Alert extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{dismissButton:".elementor-alert-dismiss"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$dismissButton:this.$element.find(e.dismissButton)}}bindEve
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5678
                                                                                                                                                                                                                                                                        Entropy (8bit):4.600726563544525
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:7ya2vTuVgVz/bokz1lfxkaMAQQX4wajTAjxO1X3MovVLXr2f4nVaBHI7YC:Z27uVgVzDoknfxbMAQQX4wX1O53MC7r5
                                                                                                                                                                                                                                                                        MD5:B9D360619E756FE3F077CD65C71C92CC
                                                                                                                                                                                                                                                                        SHA1:96B0E94C39E171EDF1E6EE0B5D59BB506C357872
                                                                                                                                                                                                                                                                        SHA-256:C5D4A2520DE1AF40CCAC8BE8DD825CAC4CAB95BAB96A841DED5625E3C5C71D86
                                                                                                                                                                                                                                                                        SHA-512:39F2D0F743F7E8D0A0EE84BAC632AB492423B34AA38E49407327E16AA7B3DB5B4F479B975629E85C32C5487A306A92B3794A76D92DF388594FC66FA4E4D45134
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/plugins/jquery-steps/css/main.css?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:/*. * HTML5 Boilerplate. *. * What follows is the result of much research on cross-browser styling.. * Credit left inline and big thanks to Nicolas Gallagher, Jonathan Neal,. * Kroc Camen, and the H5BP dev community and team.. */../* ==========================================================================. Base styles: opinionated defaults. ========================================================================== */..html,.button,.input,.select,.textarea {. color: #222;.}..body {. font-size: 1em;. line-height: 1.4;.}../*. * Remove text-shadow in selection highlight: h5bp.com/i. * These selection rule sets have to be separate.. * Customize the background color to match your design.. */..::-moz-selection {. background: #b3d4fc;. text-shadow: none;.}..::selection {. background: #b3d4fc;. text-shadow: none;.}../*. * A better looking default horizontal rule. */..hr {. display: block;. height: 1px;. border: 0;. border-top: 1px solid #ccc;. margin: 1
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (529), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):529
                                                                                                                                                                                                                                                                        Entropy (8bit):4.845211225538384
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:yLzCRwlpbQRfrHJN1LLQ8BqQ4E0706pp24EXoix9IzMJV8CL9YCLRYcAy3dyKIXV:uSuSxxQ8B3U0U22cjJmK9Fsh
                                                                                                                                                                                                                                                                        MD5:89EC6DA4998B0330A9812ED2DC289A42
                                                                                                                                                                                                                                                                        SHA1:21F4671F944231C5A01C51439CAA28DF6B49238E
                                                                                                                                                                                                                                                                        SHA-256:209C047CE12E35B8FFA3135861D09315A383F0695C4E8956FE28F3235D2D3BEB
                                                                                                                                                                                                                                                                        SHA-512:AD18D3A5C1DB4AA779DB20CB2BE19865426F6326C39AEC2AA512B51596640329F9A0D20C686DD4CEBDBD26617BB9F5185057B1305E239CB055B97301966662BE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:document.addEventListener("DOMContentLoaded",(function(){fetch(ajax_tptn_tracker.ajax_url,{method:"POST",headers:{"Content-Type":"application/x-www-form-urlencoded","Cache-Control":"no-cache"},body:new URLSearchParams({action:"tptn_tracker",top_ten_id:ajax_tptn_tracker.top_ten_id,top_ten_blog_id:ajax_tptn_tracker.top_ten_blog_id,activate_counter:ajax_tptn_tracker.activate_counter,top_ten_debug:ajax_tptn_tracker.top_ten_debug}).toString()}).then((function(t){return t.json()})).then((function(t){})).catch((function(t){}))}));
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4875)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4910
                                                                                                                                                                                                                                                                        Entropy (8bit):5.12606043604223
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:+5gEBcI7Du/3+D4Xf/TrURT19yArAgQ4FNln85mOpF6jURg/mIY:UtcIHq3hMRB9zQW7Ctr+OIY
                                                                                                                                                                                                                                                                        MD5:B33AB4D5DCF02436276A717E9D1B7C18
                                                                                                                                                                                                                                                                        SHA1:F47B9A9C41B3B11C9DFFABCA22945727C3EC6566
                                                                                                                                                                                                                                                                        SHA-256:9BD82960D99B3A76F4AF77A88A346BD61F87BAC5FF2F385EE28CD669D8F22134
                                                                                                                                                                                                                                                                        SHA-512:63C42992420CB24DA1C9590E35FA835D1881763656C1565C250AE91E487FC48F7B741C5130A97987A1ADA335FB9B9711487A88ECB4D23D5E6A1054B4648B9DE8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-includes/js/dist/hooks.min.js?ver=4169d3cf8e8d95a3d6d5
                                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.!function(){"use strict";var n={d:function(t,r){for(var e in r)n.o(r,e)&&!n.o(t,e)&&Object.defineProperty(t,e,{enumerable:!0,get:r[e]})},o:function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},r:function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})}},t={};n.r(t),n.d(t,{actions:function(){return S},addAction:function(){return v},addFilter:function(){return m},applyFilters:function(){return k},createHooks:function(){return h},currentAction:function(){return w},currentFilter:function(){return I},defaultHooks:function(){return f},didAction:function(){return O},didFilter:function(){return j},doAction:function(){return b},doingAction:function(){return x},doingFilter:function(){return T},filters:function(){return z},hasAction:function(){return _},hasFilter:function(){return g},removeAction:function(){return p},removeAllActions:functio
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4129), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4129
                                                                                                                                                                                                                                                                        Entropy (8bit):4.854558702976954
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:CMW6eQLZ6paHu0DfZtnMZplayllcSJ+Y/DKXbBYJQBh0puSZYdYnas+8xnnCq+Uy:BwwvC9KXeJuLanIPr
                                                                                                                                                                                                                                                                        MD5:7FF96705FF507D7BB2CC3BE2DD36A7DB
                                                                                                                                                                                                                                                                        SHA1:3AC9E7665AC1C16FA1C605DB0A54AC5E4E3446A8
                                                                                                                                                                                                                                                                        SHA-256:9DA093CAEEDC9FFE76ECD5D9C68AA7FF4C6B9CBDEBC976AC901D3B3A34682E89
                                                                                                                                                                                                                                                                        SHA-512:14B595CB98546FF742B6BD0D0B3C594844A944CB3D6AF9CEA41908D9EE132527888E51C9F7A6D084E9D405EA53B261A6FF2C286B7D299BB80815EAB5094BE8BF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(r){"use strict";jQuery(document).ready(function(){jQuery(".nav li.current-menu-item, .nav li.current_page_item, #side-nav li.current_page_item, .nav li.current-menu-ancestor, .nav li ul li ul li.current-menu-item , #hamburger-nav li.current-menu-item, #hamburger-nav li.current_page_item, #hamburger-nav li.current-menu-ancestor, #hamburger-nav li ul li ul li.current-menu-item, .full-menu li.current-menu-item, .full-menu li.current_page_item, .full-menu li.current-menu-ancestor, .full-menu li ul li ul li.current-menu-item ").addClass("current"),jQuery(".nav li ul li:has(ul)").addClass("submenux");var e=r(".toggle").find(".hamburger-menu-wrap-cl").clone().remove();0<e.length&&(r("body").find(".wn-hamuburger-bg").remove(),e.appendTo("body")),r(".hamburger-menu-wrap-cl").hasClass("toggle-right")?r("body").addClass("wn-ht whmb-right"):r(".hamburger-menu-wrap-cl").hasClass("toggle-left")&&r("body").addClass("wn-ht whmb-left"),r.fn.niceScroll&&r(".hamburger-menu-main").niceScroll({sc
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8645)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):144637
                                                                                                                                                                                                                                                                        Entropy (8bit):5.188304233795353
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:MKWspDHxRlxQKZYPeoJPuMvuGVYHP6RSo/G2JNjySJ3NIBMpLlzqd:MKWspDxRuPemGmNgBuzqd
                                                                                                                                                                                                                                                                        MD5:F4185FF3177FFF94BAB69293558D536A
                                                                                                                                                                                                                                                                        SHA1:F48B7330DED8DB0B4F1994405544F466024578B5
                                                                                                                                                                                                                                                                        SHA-256:CA8920D1067FB6468DF278718EDF89AAF9FAA8A9EBAF55D5CB81C8922006EC5A
                                                                                                                                                                                                                                                                        SHA-512:03EE8104095246F1C110E451E41A1DC7AEA0FE2EB124B936AB2AE307313585A1AB67A4C7992E16F9E2107A4607969A3FC0D80137A063C3D5804F5AD28A315790
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/lib/core/js/core.js?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:/*! ========================================================================. * Core v1.2.0. * Copyright 2014 pampersdry. * ========================================================================. *. * pampersdry@gmail.com. *. * This script will be use in my other projects too.. * Your support ensure the continuity of this script and it projects.. * ======================================================================== */..if (typeof jQuery === "undefined") { throw new Error("This application requires jQuery"); }../* ========================================================================. * BEGIN INCLUDING 3RD PARTY SCRIPT THAT WILL BE UTILIZE BY THIS SCRIPT.. *. * IMPORTANT : Do not delete this below script as it will break the template. * behavior.. * ========================================================================. * Placeholders.js v2.0.8. * Src : https://github.com/mathiasbynens/jquery-placeholder. * =====================================================================
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1507
                                                                                                                                                                                                                                                                        Entropy (8bit):4.995273097314574
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:4cdzUieTvFuRGGoKCmqaCYq3zD1qpwFzTTSFwzfth837pVBKUS97iFH:rdzUiYFuRyMK1hiFwv8L3BHS9IH
                                                                                                                                                                                                                                                                        MD5:32C0CF42EFB45D3840388C8EEA9AA541
                                                                                                                                                                                                                                                                        SHA1:99982CE7C110B89C75B154D6AA1F6EFE205B46D4
                                                                                                                                                                                                                                                                        SHA-256:DEEDDE81D58AABA28A29E3CEC9010E6A1E08DB897C4C995AF745A1F46BAE7455
                                                                                                                                                                                                                                                                        SHA-512:A23B7158AC78C30353A5BDA76625182047452EBFF1ABA9737F777E222004AFECFAA2DEE507D744E9CF5E5DDC9EB268625819961B9C80640EC35E95521490E3C8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/2986.css?v=8868
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 05:50:27 */..elementor-1191 .elementor-element.elementor-element-28476d1 .jeg-elementor-kit.jkit-off-canvas .offcanvas-sidebar-button{.. .. .. color:var( --e-global-color-primary );background-color:#F4F4F4;font-family:"futura-pt", Sans-serif;font-size:30px;font-weight:400;letter-spacing:-1.5px;.. width:100%!important;padding:15px 15px 20px 15px;border-radius:4px 4px 4px 4px;}.......offcanvas-sidebar-button {.. position: relative;.. display: inline-block;.. vertical-align: middle;.. width: auto;.. margin: 0;.. font-family: inherit;.. font-size: 16px;.. line-height: 2em;.. font-weight: 500;.. text-decoration: none;.. text-transform: none;.. border-radius: 4px;.. outline: 0;.. transition: color .25s ease-in-out,background-color .25s ease-in-out,border-color .25s ease-in-out;.. display: inline-flex;.. align-items: center;.. justify-
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14869)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):15055
                                                                                                                                                                                                                                                                        Entropy (8bit):4.548869590540711
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:bP6Vw28fajqZFSJtd4fxVOT2iQsVJqYqV5PnX9dUWFjWqh2P9e93f7POD3o:OX8fajqZFwtdykZwRXcoWI2P9o7S3o
                                                                                                                                                                                                                                                                        MD5:7A5DEA0A705CC2F4CD87DBAAA6666BC6
                                                                                                                                                                                                                                                                        SHA1:678BC6F750F13ADB29BBC158EB0D9CD813B736FA
                                                                                                                                                                                                                                                                        SHA-256:97CF1307C16A437B77B5F7F5C9BC0B985D0745A14BE5A279019ACA5A3432E264
                                                                                                                                                                                                                                                                        SHA-512:7C19D0EDC28FE8733075534DE6176483416BB3535F37B7607536AEA2DDF9C5591D864225049C9A74735C1DAF44C72688D91C1133BB018683ADE11F16EA596807
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=5.1.4
                                                                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.var l,a;l=this,a=function(){"use strict";var l={},a={};try{"undefined"!=typeof window&&(l=window),"undefined"!=typeof document&&(a=document)}catch(l){}var e=(l.navigator||{}).userAgent,r=void 0===e?"":e,n=l,o=a,u=(n.document,!!o.documentElement&&!!o.head&&"function"==typeof o.addEventListener&&o.createElement,~r.indexOf("MSIE")||r.indexOf("Trident/"),"___FONT_AWESOME___"),t=function(){try{return"production"===process.env.NODE_ENV}catch(l){return!1}}();var f=n||{};f[u]||(f[u]={}),f[u].styles||(f[u].styles={}),f[u].hooks||(f[u].hooks={}),f[u].shims||(f[u].shims=[]);var i=f[u],s=[["glass",null,"glass-martini"],["meetup","fab",null],["star-o","far","star"],["remove",null,"times"],["close",null,"times"],["gear",null,"cog"],["trash-o","far","trash-alt"],["file-o","far","file"],["clock-o","far","clock"],["arro
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):37570
                                                                                                                                                                                                                                                                        Entropy (8bit):4.596794875973558
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:JNpZYjrreI6lrCTs87HIr/Tlz8uJufXOdFRehphRXFGxAxT7oB5f:XpZYjrreIurCTs87or/Tlz8uJumfReh2
                                                                                                                                                                                                                                                                        MD5:9C12EDDB76215DFCAB205D7DEDF7C8AD
                                                                                                                                                                                                                                                                        SHA1:6ECDF9E05F2AA59989C6A8F7D60B1F36D06D3A7A
                                                                                                                                                                                                                                                                        SHA-256:570A0FE1084EBB43480F621C0DCEA68BE257574E70D8E734C0E034611BA43BB3
                                                                                                                                                                                                                                                                        SHA-512:90F58646296B0A3348283382771C03FDCE5ACB20447F8A0708111A7B8449111A65AA42C0C9141442CC73C61AB3E8DDD06213408DC85D861C3E373C4F638435AD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:"use strict";..;..(function ($) {. 'use strict';.. var $window = $(window);.. $.fn.getHappySettings = function () {. return this.data('happy-settings');. };.. function debounce(func, wait, immediate) {. var timeout;. return function () {. var context = this,. args = arguments;.. var later = function later() {. timeout = null;. if (!immediate) func.apply(context, args);. };.. var callNow = immediate && !timeout;. clearTimeout(timeout);. timeout = setTimeout(later, wait);. if (callNow) func.apply(context, args);. };. }.. function initFilterNav($scope, filterFn) {. var $filterNav = $scope.find('.hajs-filter'),. defaultFilter = $filterNav.data('default-filter');.. if ($filterNav.length) {. $filterNav.on('click.onFilterNav', 'button', function (event) {. event.stopPropagation();. var $current = $(this);. $current.addClass('ha-filter__item--active').siblings().removeClass('ha-f
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 143 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3345
                                                                                                                                                                                                                                                                        Entropy (8bit):7.504625865750331
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:hS+knmWIkOw5/15wtHY43gOpxWW0Rw1xFWvTtIO:hS+knb5wtT3gcFWqO
                                                                                                                                                                                                                                                                        MD5:FC21DF619A0F2769069793CFE65A2B42
                                                                                                                                                                                                                                                                        SHA1:800F64667A42591655E54C5CBFD3188BAB8D7CEF
                                                                                                                                                                                                                                                                        SHA-256:762EEC1CC4BC93961376FD7D5C291B3B514734EE9AB4992FA4CD1D07286418D9
                                                                                                                                                                                                                                                                        SHA-512:BC9384EB8BA8CE8605D9D64F7A663C6D6422ACD05C03B2063B5269E378D2475555D8BB61DDE9D9987F9C9B3A35696FE956E21400BE769FF4A875F97B6ED43646
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/REA_Group_logos/property-com-dark-mode.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......(......z......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.3 (Macintosh)" xmp:CreateDate="2022-05-25T09:42:58+10:00" xmp:ModifyDate="2022-05-25T09:44:50+10:00" xmp:MetadataDate="2022-05-25T09:44:50+10:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:b33098fc-ac48-4023-aa23-a457a1d9dccd" xmpMM:DocumentID="xmp.did:b33098fc-ac48-4023-aa23-a457a1d9dccd" xmpMM:Origin
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1859
                                                                                                                                                                                                                                                                        Entropy (8bit):5.109107205300124
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:X+sFwHA0PHSHmz961FzHT0PHBHmzc6GTKRd:nGPPymz96BgPZmzci
                                                                                                                                                                                                                                                                        MD5:9968908809CE05AF541864954715E0FF
                                                                                                                                                                                                                                                                        SHA1:81E67A3EFA01D17FA92ED1F0AB9C658FF07B7347
                                                                                                                                                                                                                                                                        SHA-256:1D62E5F5D1782EEE92BD1BA76405D73E2D437E9AF4B4C5305778D4DDA338CB78
                                                                                                                                                                                                                                                                        SHA-512:1E5C6062487EB0B949D76DF4967AE2DCA6E20D9F4BC501C0FCFADC0CAFA89072C9EA5C2A79EDA3C311F344C8BBF4AEDC7CC7596BD8BC990349198CEBC999214D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/756.css?v=2710
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 05:57:47 */..PayNowPayLater {.. font-family: 'futura-pt';..}....@media only screen and (min-device-width: 481px) and (max-device-width: 1024px) and (orientation:portrait) {.. /* For portrait layouts only */.....elementor-column.elementor-col-25,.. .elementor-column[data-col="25"] {.. width:24.888%!important.. }...elementor-column.elementor-col-33,.. .elementor-column[data-col="33"] {.. width:32.888%!important.. }...elementor-column.elementor-col-50,.. .elementor-column[data-col="50"] {.. width:49.888%!important.. }....#HeaderImages {min-height: 600px!important}.....HeaderLeftCol, .HeaderRightCol {.. height: 600px;.. background-position: center center;.. background-repeat: no-repeat;.. background-size: auto!important..} ..}........@media only screen and (min-device-width: 481px) and (max-device-width: 1024px) and (orientation:landscape) {.. /* For landscape
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (45047)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):146524
                                                                                                                                                                                                                                                                        Entropy (8bit):5.20982550938243
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:n5/eYq37mRmGcoEpLBkPmn4D3aRiohwkIjhvD1r19Uz6QbsSyyFsX4h4iI/fR3jS:n5/eYqr9GoGPmnCZ9CsE0f7gbPmnxZad
                                                                                                                                                                                                                                                                        MD5:89273A380AF4E5924EE6719B08575D33
                                                                                                                                                                                                                                                                        SHA1:D5109BB17A7A82836E54B9D7D2BA5DF9EDB98A9E
                                                                                                                                                                                                                                                                        SHA-256:A27039B15218C936A2FB10DC7D585D651245CD67B1C6AA0108DFD6C990C5240A
                                                                                                                                                                                                                                                                        SHA-512:D3C554D046291BCE82B2E11D1C03191B643E1C7A65E61E4EDB8FF000961834B694D3DCC0111ABDF6842877266EA41874889F7B99DAAC00F0354AC56EA2BCF5A8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/elementskit-lite/widgets/init/assets/js/widget-scripts.js?ver=2.6.1
                                                                                                                                                                                                                                                                        Preview:!function(){var t={793:function(){var t=function(t,e){if(window.google){var i=e("#"+t.find(".ekit-google-map").attr("id")),n=i.data("id"),o=i.data("api_key"),r=i.data("map_type"),s=i.data("map_address_type"),a=i.data("map_lat")||23.7808875,h=i.data("map_lng")||90.2792373,l=i.data("map_addr"),c=i.data("map_basic_marker_title"),u=i.data("map_basic_marker_content"),d=i.data("map_basic_marker_icon_enable"),p=i.data("map_basic_marker_icon"),f=i.data("map_basic_marker_icon_width"),m=i.data("map_basic_marker_icon_height"),g=i.data("map_zoom")||14,v=i.data("map_markers"),y=i.data("map_static_width"),_=i.data("map_static_height"),w=i.data("map_polylines"),b=i.data("map_stroke_color"),x=i.data("map_stroke_opacity"),S=i.data("map_stroke_weight"),E=i.data("map_stroke_fill_color"),C=i.data("map_stroke_fill_opacity"),I=i.data("map_overlay_content"),T=i.data("map_routes_origin_lat"),k=i.data("map_routes_origin_lng"),z=i.data("map_routes_dest_lat"),L=i.data("map_routes_dest_lng"),P=i.data("map_routes_
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65493)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):129524
                                                                                                                                                                                                                                                                        Entropy (8bit):5.113752690417046
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:6sLOaWbzhwMQU1nTVPhEhcHqkeSYPEMqIjFBy5FIAm6YIzo+aPpy4UX8ulaij860:ciyxSNVNMxOUmpoC
                                                                                                                                                                                                                                                                        MD5:221D58E0227639E4413112ACB4DFC9B8
                                                                                                                                                                                                                                                                        SHA1:C9F6E45F33C88B27BB027E994AF30D9BA561156D
                                                                                                                                                                                                                                                                        SHA-256:538811226013CB5A8AA1E75FCB126D0C36800577ADA883E98EE5A92356D5EBE9
                                                                                                                                                                                                                                                                        SHA-512:97C0E2D3C111B8E8984C2C885337C3E8AC1977C78AA15CAFBA8E81C09585767FFC1DDCEE36D70363735B6F24836418A2FDD5056F6FEE2F29BBDD8BA91319E608
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.js?ver=3.6.0-dev20
                                                                                                                                                                                                                                                                        Preview:/*! elementor-pro - v3.5.2 - 10-12-2021 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[995,26,534,369,804,888,680,121,288,42,50,985,287,824,58,114,443,838,685,858,102,312,124,859,979],{9978:(e,t,s)=>{var n=s(7914),i=n(s(5574)),o=n(s(9743)),r=n(s(8102)),a=n(s(585)),l=n(s(9086)),d=n(s(1559)),c=n(s(9937)),h=n(s(7317)),m=n(s(2140)),u=n(s(6484)),g=n(s(6208)),p=n(s(8746)),f=n(s(1060)),v=n(s(3334)),_=n(s(5475)),S=n(s(224)),y=n(s(7318));const extendDefaultHandlers=e=>({...e,...{animatedText:i.default,carousel:o.default,countdown:r.default,form:a.default,gallery:l.default,hotspot:d.default,lottie:c.default,nav_menu:h.default,popup:m.default,posts:u.default,share_buttons:g.default,slides:p.default,social:f.default,themeBuilder:_.default,themeElements:S.default,woocommerce:y.default,tableOfContents:v.default}});elementorProFrontend.on("elementor-pro/modules/init:before",(()=>{elementorFrontend.hooks.addFilter("elementor-pro/frontend/handlers",extendDefa
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):46468
                                                                                                                                                                                                                                                                        Entropy (8bit):5.32662258770376
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:+aOClrtSZvbqY490nVg3Of0wt32vSqY49NnSzdOhqqt5Iv0qY49HnQd+OWJ3tWNP:4HjMuOA8IgbXdUw/rVfQy
                                                                                                                                                                                                                                                                        MD5:459C411CE18CCC2EABB7A5E308C7EF28
                                                                                                                                                                                                                                                                        SHA1:1A005E550EFD08BBAF2517B5F8D0C6C2E49090EC
                                                                                                                                                                                                                                                                        SHA-256:95BCC070D09C68DE23C817450C4D12A2127C310C76213634E3FE8E97706020A0
                                                                                                                                                                                                                                                                        SHA-512:728EDC8CAD459DBCA03749325757585E34BC5CE1B0EB6879ACF1E4AA04DBEB01D788D40A172F371430F7FCCC0132E339801E960BC7091242F33FF8E41797E02C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,400,300,600,700"
                                                                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3948), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3948
                                                                                                                                                                                                                                                                        Entropy (8bit):5.0479061240327034
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:6Dd5KIMZqBBIzOFVQac/f9SXF8xbYShlzP73YdD:QRMZDa6f9SuhlD0
                                                                                                                                                                                                                                                                        MD5:B28D97732A2BFE5B9A9EA968E688BD3B
                                                                                                                                                                                                                                                                        SHA1:0E9A4213A40C74A4EC97D540D8C50268510BCC92
                                                                                                                                                                                                                                                                        SHA-256:347884CD55966D7218009F1A8FA8B14E984099151ADB6A6920DA820787DD66EA
                                                                                                                                                                                                                                                                        SHA-512:FC83FEB2B880FED5A592EE85B548EA2734351C35F1D5B298F8335063BFEEF50EE723344A47E539EDD6C36649484CE43212FA9780424D8E85A971755425FDE519
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/plugins/superfish.js?ver=2.1.0
                                                                                                                                                                                                                                                                        Preview:!function(r,e){var s,a,h,l,p,o=((s=/^(?![\w\W]*Windows Phone)[\w\W]*(iPhone|iPad|iPod)/i.test(navigator.userAgent))&&r("html").css("cursor","pointer").on("click",r.noop),a=s,h="behavior"in(s=document.documentElement.style)&&"fill"in s&&/iemobile/i.test(navigator.userAgent),l=!!e.PointerEvent,p=function(){var e=r(this),s=n(e);clearTimeout(s.sfTimer),e.siblings().superfish("hide").end().superfish("show")},{hide:function(e){if(this.length){var s=n(this);if(!s)return this;var o=!0===s.retainPath?s.$path:"",o=this.find("li."+s.hoverClass).add(this).not(o).removeClass(s.hoverClass).children(s.popUpSelector),t=s.speedOut;if(e&&(o.show(),t=0),(s.retainPath=!1)===s.onBeforeHide.call(o))return this;o.stop(!0,!0).animate(s.animationOut,t,function(){var e=r(this);s.onHide.call(e)})}return this},show:function(){var e=n(this);if(!e)return this;var s=this.addClass(e.hoverClass).children(e.popUpSelector);return!1===e.onBeforeShow.call(s)||s.stop(!0,!0).animate(e.animation,e.speed,function(){e.onShow.c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6607), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6607
                                                                                                                                                                                                                                                                        Entropy (8bit):5.020780697171515
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:DRcpPh51vRAANNaqDHqpVSTmtqlr4YNkS:DRczPoxG+q8YNP
                                                                                                                                                                                                                                                                        MD5:9A4F28A615173DF36CB84BE2B345816E
                                                                                                                                                                                                                                                                        SHA1:F709263841708D9E40268F24A0072FF4FE811B35
                                                                                                                                                                                                                                                                        SHA-256:6974BFD8FA06B7831F05CB4B25860C851A5AD3F02A6699EBE688987DD7A6EBE6
                                                                                                                                                                                                                                                                        SHA-512:2685373F6522C039F17123683DBC4A2D6EAF572BCA72B6019B7FCC9B15B2AA295CACAB19B99A1161CC3E317D6BDFC3BDC2BFFBFC87D9EA9086DA58A013849910
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.11
                                                                                                                                                                                                                                                                        Preview:var runtime=function(t){"use strict";var r,e=Object.prototype,n=e.hasOwnProperty,o=Object.defineProperty||function(t,r,e){t[r]=e.value},i=(w="function"==typeof Symbol?Symbol:{}).iterator||"@@iterator",a=w.asyncIterator||"@@asyncIterator",c=w.toStringTag||"@@toStringTag";function u(t,r,e){return Object.defineProperty(t,r,{value:e,enumerable:!0,configurable:!0,writable:!0}),t[r]}try{u({},"")}catch(e){u=function(t,r,e){return t[r]=e}}function h(t,e,n,i){var a,c,u,h;e=e&&e.prototype instanceof v?e:v,e=Object.create(e.prototype),i=new O(i||[]);return o(e,"_invoke",{value:(a=t,c=n,u=i,h=f,function(t,e){if(h===p)throw new Error("Generator is already running");if(h===y){if("throw"===t)throw e;return G()}for(u.method=t,u.arg=e;;){var n=u.delegate;if(n&&(n=function t(e,n){var o=n.method,i=e.iterator[o];return i===r?(n.delegate=null,"throw"===o&&e.iterator.return&&(n.method="return",n.arg=r,t(e,n),"throw"===n.method)||"return"!==o&&(n.method="throw",n.arg=new TypeError("The iterator does not prov
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (37159)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):37198
                                                                                                                                                                                                                                                                        Entropy (8bit):5.185267757066396
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:fRxqDvxJMEa/mjV5rVehz8P8QEAzDc5GfTSebsvZiV1uUFOeQ5oedXLf2v3x+FPR:fRxq7xJMEairVnXEAzDc5ITSebsRiV1M
                                                                                                                                                                                                                                                                        MD5:18F7B2D2F3E3C3F735AE04CF36CC1C41
                                                                                                                                                                                                                                                                        SHA1:38627652532901597BEB3FCDFB673635B9F131AE
                                                                                                                                                                                                                                                                        SHA-256:6D9BAE3DBC2DC7FD9B1609CD61E37AFF31086E19B04D89E6903E237C26EDDEF5
                                                                                                                                                                                                                                                                        SHA-512:DF447369E606401332A19E3B02F0CD0905066EC7290307563D28038581F13A47C153EBE72B812DAF0BC9FB72F1E848D4CF0889A6481369D53705C3015C1D7171
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.6.0-dev25
                                                                                                                                                                                                                                                                        Preview:/*! elementor - v3.5.3 - 03-01-2022 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var i=n(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=i(n(8135));class _default extends elementorModules.ViewModule{constructor(...e){super(...e),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:s.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,i=t.elementorType,s=this.documentClasses[i]||this.documentClasses.base;this.documents[n]=ne
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (322)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):37149
                                                                                                                                                                                                                                                                        Entropy (8bit):4.616120903535174
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:N7aGIONfGATVc3DK5dm/7xejN1AymZXMRtPwrgQQh8TJZVdLt3z3suGqlfbEdtE4:NdfVe3D+dUenRa0QQh8TJZVdLt3z3suQ
                                                                                                                                                                                                                                                                        MD5:99BBB917F032F04938A30CA9DF61674F
                                                                                                                                                                                                                                                                        SHA1:41CA46ED68D6910FFB2DE9C03AF8BA95F4EA0BF9
                                                                                                                                                                                                                                                                        SHA-256:C7FBA2EE7E1AF666E73B0D8E4A724A8833601A505CC31E2F2470C6457EBF7103
                                                                                                                                                                                                                                                                        SHA-512:55AF74E099773A79F06153AEB0F45B54216A49094972A46BBF619F256F64DA62DEB7812FD21893CE0B627CD91F989C3F33E95795199ED715CF54E1EEE9C023EC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/master-addons/assets/js/plugins.js?ver=1.9.1
                                                                                                                                                                                                                                                                        Preview:/*. * ================== js/jquery.appearl.js ===================. */..;( function( $, window, document, undefined ) {.. "use strict";.. var pluginName = "appearl",. defaults = {. offset: 0,. insetOffset: '50%'. },. attributesMap = {. 'offset': 'offset',. 'inset-offset': 'insetOffset'. },. $window = $(window);.. // The actual plugin constructor. function Plugin ( element, options ) {. this.element = element;. this.$element = $(element);. this.settings = $.extend( {}, defaults, options );.. // read attributes. for ( var key in attributesMap ) {. var value = attributesMap[ key ],. dataAttr = this.$element.data( key );.. if ( dataAttr === undefined ) {. continue;. }.. this.settings[ value ] = dataAttr;. }.. this.init();. }.. // Avoid Plugin.prototype conflicts. $.extend( Plugin.prototype, {. init: function() {. if ( typeof this.settin
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):72666
                                                                                                                                                                                                                                                                        Entropy (8bit):4.793242458930105
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:rdVHvbOnAFbYwkGQoOh5dOKIyXZb0bokkDBOXjkvYzOYx80ai:TvbIOJItOKIyXx0T
                                                                                                                                                                                                                                                                        MD5:83340EBF0AA56F221228359AF46A8BFC
                                                                                                                                                                                                                                                                        SHA1:E359889C71CA2C10BA5CD7213E22C5E1A7809DE8
                                                                                                                                                                                                                                                                        SHA-256:F9E7F9F6EAA0F222925EB105A83BE9ECB1FB9C9BA0E7A53A3F2C6BFE1308E4CD
                                                                                                                                                                                                                                                                        SHA-512:F3199C91940AAB713133CE457293D25F7A3AC033FBC96EEEDE4768230CD8CF0841B10A86604D170A5CB950A8D2CD4312C5DEFD1EFAC39B2E7ECBC6947D19A3AB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/css/icons/iconfont/style.css
                                                                                                                                                                                                                                                                        Preview:@font-face {..font-family: 'iconfont';..src:url('fonts/iconfont.eot');..src:url('fonts/iconfont.eot?#iefix') format('embedded-opentype'),...url('fonts/iconfont.svg#iconfont') format('svg'),...url('fonts/iconfont.woff') format('woff'),...url('fonts/iconfont.ttf') format('truetype');..font-weight: normal;..font-style: normal;.}..[class^="ico-"], [class*=" ico-"] {..font-family: 'iconfont';..speak: none;..font-style: normal;..font-weight: normal;..font-variant: normal;..text-transform: none;..line-height: 1;.../* Better Font Rendering =========== */..-webkit-font-smoothing: antialiased;..-moz-osx-font-smoothing: grayscale;.}...ico-home:before {..content: "\e000";.}..ico-home2:before {..content: "\e001";.}..ico-home3:before {..content: "\e002";.}..ico-home4:before {..content: "\e003";.}..ico-home5:before {..content: "\e004";.}..ico-home6:before {..content: "\e005";.}..ico-home7:before {..content: "\e006";.}..ico-home8:before {..content: "\e007";.}..ico-home9:before {..content: "\e008";.}..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (24770)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):24771
                                                                                                                                                                                                                                                                        Entropy (8bit):4.69067354387146
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:EN31KlD41wyt+bggxDhPipjo0Il0Wy5UtIAgwnax5Sqv2:ENl4DRNeAgwmoqv2
                                                                                                                                                                                                                                                                        MD5:32DCFFA415C2CC64C1D9E8B37F37EB1D
                                                                                                                                                                                                                                                                        SHA1:03859EE60F46D6995EE2B444CC7B23032C83730D
                                                                                                                                                                                                                                                                        SHA-256:9DEF5F21036D19E3911870E66180B163B1D629FDF270D56E7CF45EA50AEF0752
                                                                                                                                                                                                                                                                        SHA-512:FD2918298F34664DE306495E5593E70C4E386E9D96707F6EAF48E1B7D2F2F173637364D197D2BBE3FAF3BA592106EE1845673FC9D86E2CD3CB6A48397DF84BBE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/happy-elementor-addons/assets/fonts/style.min.css?ver=3.6.0
                                                                                                                                                                                                                                                                        Preview:@font-face{font-family:"Happy Icons";src:url("happy-icons.woff2") format("woff2"),url("happy-icons.woff") format("woff"),url("happy-icons.svg#happy-icons") format("svg");font-weight:normal;font-style:normal;font-display:swap;}.hm,.fashm{font-family:"Happy Icons"!important;speak:none;font-style:normal;font-weight:normal;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;}.hm-3d-rotate:before{content:"\e900";}.hm-degree:before{content:"\e901";}.hm-accordion-horizontal:before{content:"\e902";}.hm-accordion-vertical:before{content:"\e903";}.hm-alarm-clock:before{content:"\e904";}.hm-alien-gun:before{content:"\e905";}.hm-alien:before{content:"\e906";}.hm-anchor:before{content:"\e907";}.hm-android:before{content:"\e908";}.hm-angle-down:before{content:"\e909";}.hm-angle-left:before{content:"\e90a";}.hm-angle-right:before{content:"\e90b";}.hm-angle-up:before{content:"\e90c";}.hm-apple:before{content:"\e90d";}.hm-arrow-left
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):60643
                                                                                                                                                                                                                                                                        Entropy (8bit):5.3356714250786075
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:R76HXhpwPC9ZVK01QcnYTZ02LKVsdmpyKcicxO:R7OXV9ZVKBKYj8wKcHxO
                                                                                                                                                                                                                                                                        MD5:E2DE1D9D798B47CB00DE833D8048B8C4
                                                                                                                                                                                                                                                                        SHA1:3B8F2744535B4EC16953A12D8D2E2B08F08F87DC
                                                                                                                                                                                                                                                                        SHA-256:49D90E877B9D1CE431B133027C2471C0446F70590F3A55BE650B4BA9D80DBB19
                                                                                                                                                                                                                                                                        SHA-512:073983A73BA4C2890A976EE527FCEFB428F66EF981895C8D2B60F188E374CE5DEA210D326863EE842C4460711B6F85C2DBB133F5252C2EE30532D9D70FA38CBB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/signals/config/322365152618775?v=next&r=stable&domain=campaignagent.com.au&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                                                                        Entropy (8bit):4.7648762359905685
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:9ko0tO6dCVnQCQVn1xz6deVn05sAcxSjOwzbHuk5pFdt/N0:9kHLAnzvOCHuy7G
                                                                                                                                                                                                                                                                        MD5:AF1456E33D7180E00002F436E794138B
                                                                                                                                                                                                                                                                        SHA1:89FB4F30AA3793331B0B7BD034FA4DDB64A37787
                                                                                                                                                                                                                                                                        SHA-256:3C288F0C3CB0999BBD6A9F6486F6B13064EAD24052234AC35F8B053B9DB9AE96
                                                                                                                                                                                                                                                                        SHA-512:17D4240A59850AB51F7BCE139DB0F2534BA0DC155AEC4EADFD950F755C9434BD748F0F7FB671A8BC2B6A1BEB1FE039549D2D38CD9FEBD5157A906FB9E8DFDDFA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/mailin/css/mailin-front.css?ver=6.2.6
                                                                                                                                                                                                                                                                        Preview:div.sib-sms-field {.. display: inline-block;.. position: relative;.. width: 100%;..}.....sib-sms-field .sib-country-block {.. position: absolute;.. right: auto;.. left: 0;.. top: 0;.. bottom: 0;.. padding: 1px;.. -webkit-box-sizing: border-box;.. -moz-box-sizing: border-box;.. box-sizing: border-box;..}.....sib-country-block .sib-toggle.sib-country-flg {.. z-index: 1;.. position: relative;.. width: 46px;.. height: 100%;.. padding: 0 0 0 8px;.. -webkit-box-sizing: border-box;.. -moz-box-sizing: border-box;.. box-sizing: border-box;.. background-color: #dbdbdb;.. cursor: pointer;..}.....sib-country-block .sib-toggle .sib-cflags {.. position: absolute;.. top: 0;.. bottom: 0;.. margin: auto;.. height: 15px;.. width: 20px;.. background-repeat: no-repeat;.. background-color: #dbdbdb;.. -webkit-box-sizing: border-box;.. -moz-box-sizing: border-box;.. box-sizing: border-box;.. background-image
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://px.ads.linkedin.com/attribution_trigger?pid=3477924&time=1730307034643&url=https%3A%2F%2Fcampaignagent.com.au%2F
                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18854)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):18900
                                                                                                                                                                                                                                                                        Entropy (8bit):4.567943976332811
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:md8XHGK+JRxSe6OSfNVsXZLUCpZETvebAmR+srfSbqkbQC4u/DUBMQb:9mK+JRQcx5ZETGNREmk4u2
                                                                                                                                                                                                                                                                        MD5:529682AC55E7A01D92EACA49121FC540
                                                                                                                                                                                                                                                                        SHA1:8CE3714F3F8B249639D628B7011AC59D21152789
                                                                                                                                                                                                                                                                        SHA-256:D2A442E1BC1180697FEFE701F9B67B9CF4D819E2837BDB43898A2DB6EF8E8262
                                                                                                                                                                                                                                                                        SHA-512:6DDF4855AB6D8CAE6E7ABA0023A84B2A018BBE06571859A752E63170312039253DAC82058E3F0C902AFCD467B960E6A967F672B48C29E23051A7CE5BD87D1BB8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.13.0
                                                                                                                                                                                                                                                                        Preview:/*! elementor-icons - v5.13.0 - 18-10-2021 */.@font-face{font-family:eicons;src:url(../fonts/eicons.eot?5.13.0);src:url(../fonts/eicons.eot?5.13.0#iefix) format("embedded-opentype"),url(../fonts/eicons.woff2?5.13.0) format("woff2"),url(../fonts/eicons.woff?5.13.0) format("woff"),url(../fonts/eicons.ttf?5.13.0) format("truetype"),url(../fonts/eicons.svg?5.13.0#eicon) format("svg");font-weight:400;font-style:normal}[class*=" eicon-"],[class^=eicon]{display:inline-block;font-family:eicons;font-size:inherit;font-weight:400;font-style:normal;font-variant:normal;line-height:1;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}@keyframes a{0%{transform:rotate(0deg)}to{transform:rotate(359deg)}}.eicon-animation-spin{animation:a 2s infinite linear}.eicon-editor-link:before{content:'\e800'}.eicon-editor-unlink:before{content:'\e801'}.eicon-editor-external-link:before{content:'\e802'}.eicon-editor-close:before{content:'\e803'}.eicon-editor-list-ol:before{cont
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3822
                                                                                                                                                                                                                                                                        Entropy (8bit):4.667678500912659
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:SvfaxJqcfdNZnGetV3tMHWl2dzwreIsuXWC4b:KaxJq4NZnGeV992QpV4b
                                                                                                                                                                                                                                                                        MD5:8523169DC0D4D779D21F625D3ABEC27D
                                                                                                                                                                                                                                                                        SHA1:F39B67783437EF29B8B99E25674C9D812BFB49EC
                                                                                                                                                                                                                                                                        SHA-256:2C19025F3DF12668539D753162A262E7F68904085257C205C37291EC68A29EC6
                                                                                                                                                                                                                                                                        SHA-512:8449F198A8A7759311714811FC29D8DDF1526B868E79BB8F22FD848F6C5E21AB4ACE01FC2B6EC1594CCF86327100B5969CE19521E7D7DAB025C482511277DB45
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.4.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 110 43" style="enable-background:new 0 0 110 43;" xml:space="preserve">.<style type="text/css">...st0{fill:#111D32;}.</style>.<g>..<path class="st0" d="M29.1,5v12.6h-3.3v-0.8c-1,0.7-2.3,1-3.6,1c-3.7,0-6.7-2.9-6.7-6.5c0-3.6,3-6.5,6.7-6.5c1.3,0,2.6,0.4,3.6,1V5...H29.1z M25.7,11.3c0-2-1.4-3.5-3.4-3.5S19,9.3,19,11.3c0,2,1.4,3.5,3.4,3.5S25.7,13.3,25.7,11.3z"/>..<g>...<path class="st0" d="M14.2,11.6c-0.9,1.5-2.1,3.2-4.6,3.2c-3,0-5-2.4-5-5.6c0-3.3,2-5.7,5-5.7c1.7,0,3.3,1,4.2,2.6l3-1.9....c-1.4-2.2-3.9-3.7-7.2-3.7C4.2,0.5,1,4.3,1,9.2c0,4.8,3.2,8.7,8.6,8.7c2.6,0,4.7-0.9,6.1-2.4C14.8,14.3,14.3,13,14.2,11.6....L14.2,11.6z"/>..</g>..<path class="st0" d="M51.4,10.6v7.1H48v-7c0-1.7-1.1-2.9-2.7-2.9c-1.6,0-2.7,1.2-2.7,2.9v6.9h-3.4v
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Algol 68 source, ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):22337
                                                                                                                                                                                                                                                                        Entropy (8bit):4.831644096936886
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:jA9SQoRVE8iyv9ZNZqOnH8phlZ7cx3OkVi/soSQeGXe7iei8MeIMeLjezebrbeUO:Jnx3eqsAGni
                                                                                                                                                                                                                                                                        MD5:D961C3C54B299843560DD87203067DD8
                                                                                                                                                                                                                                                                        SHA1:9A34F07AFB166333FE47D79724742885317EFABB
                                                                                                                                                                                                                                                                        SHA-256:26C7FA4BCA6D55661E0D97ED2D02740394C39B9306F510A8234A04B581809026
                                                                                                                                                                                                                                                                        SHA-512:928D8D0DA98E96881767F4F132ECE0BE0F6B6557BB3E1BE52FE9BCF6625167077AAEE274A5913549CEBF22FEF3F1648FE652AFBEC7C85036CA69636DDC423EDB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/js/forms/output.js?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:$(function () {. $(document).on('change', 'input.hasDatepicker', function(){. $(this).parsley().validate();. });. // only numeric field. $(document).on('keypress', '.only-numeric', function(event) {. if ((event.which != 46 || $(this).val().indexOf('.') != -1) && (event.which < 48 || event.which > 57)) {. event.preventDefault();. }. });.. if (installDatePickerKeyboardHandler) {.. $.extend($.datepicker, {. _doKeyDown: function(event){. datePickerOnKeydown(event);. }. });. }.. $.ready.then(function() {. $('.date-picker').each(function () {. initDatePicker($(this));. });.. $('.datetime-picker').each(function () {. initDateTimePicker($(this));. });. });.. $('.radio-group[required]').removeAttr('required').find('input[type=radio]').attr('required', '');.. if (document.documentMode < 9) {. $('.custom-checkbox, .cus
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (59333), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):59333
                                                                                                                                                                                                                                                                        Entropy (8bit):5.203884097068122
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:I72kAKfLPouPgvXtr45CGDrfOx2sD5+dKOIIkH/R2t:IqEIPtDGvfrsD5+d6dHQt
                                                                                                                                                                                                                                                                        MD5:AABCF9A4895D546A8443EB6EA9C2329A
                                                                                                                                                                                                                                                                        SHA1:737E2F0E00BCAB20D6BF9B31C99E54B7E761733A
                                                                                                                                                                                                                                                                        SHA-256:0372B6AD0946C3D3AC506B34468745BA28449E82118074EBB06813BDFDDD5524
                                                                                                                                                                                                                                                                        SHA-512:D094C72A71F5B06E0780FAA6448AA9B292D8560D7AD3A3410C07496AD5EF95619D02EFAE085D933E3EA63056BDDD14FF4ABECF4529BC9EE58F5BA2C468C6A22F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/js/libraries/jquery.nicescroll.js
                                                                                                                                                                                                                                                                        Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e(require("jquery")):e(jQuery)}(function(e){"use strict";var s,T=!1,E=!1,M=0,L=2e3,C=0,P=e,N=document,R=window,_=P(R),I=[],O=R.requestAnimationFrame||R.webkitRequestAnimationFrame||R.mozRequestAnimationFrame||!1,Y=R.cancelAnimationFrame||R.webkitCancelAnimationFrame||R.mozCancelAnimationFrame||!1;O?R.cancelAnimationFrame||(Y=function(e){}):(s=0,O=function(e,o){var t=(new Date).getTime(),r=Math.max(0,16-(t-s)),i=R.setTimeout(function(){e(t+r)},r);return s=t+r,i},Y=function(e){R.clearTimeout(e)});function n(e,o){function t(){var e=v.doc.css(y.trstyle);return!(!e||"matrix"!=e.substr(0,6))&&e.replace(/^.*\((.*)\)$/g,"$1").replace(/px/g,"").split(/, +/)}function i(e,o,t){e=e.css(o),o=parseFloat(e);if(isNaN(o)){t=3==(o=u[e]||0)?t?v.win.outerHeight()-v.win.innerHeight():v.win.outerWidth()-v.win.innerWidth():1;return v.isie8&&o&&(o+=1),t?o:0}return o}function s(t,r,i,e){v._bind(t,r,f
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):66529
                                                                                                                                                                                                                                                                        Entropy (8bit):5.182037426789971
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:OfOe+4UKmPbAdCaTH8z2XoylOUkrx3JMAKUCX/qwbY4VWI0UdinWK3O2APFgu:Op+4UK6Axtww1sIkfgj
                                                                                                                                                                                                                                                                        MD5:4AEE5511B71852BF27D5712159C337D4
                                                                                                                                                                                                                                                                        SHA1:2B056843E919888F04E8C5CA0E9FBD8FF65003AD
                                                                                                                                                                                                                                                                        SHA-256:6BA797956F6D29B650D458897E48A190CDDF0A6BA374350C0BB565FA04F80D65
                                                                                                                                                                                                                                                                        SHA-512:6DF66808897A9DEB5D410E24590E4765A28E4B6E08A217A1A62123B8EBB6B15A58DD76A178513F9F4F9BA890B0B7808310FFA737EF74B10C083A5D48235A4B8C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://browser.sentry-cdn.com/6.19.7/bundle.min.js
                                                                                                                                                                                                                                                                        Preview:/*! @sentry/browser 6.19.7 (5b3a175) | https://github.com/getsentry/sentry-javascript */.var Sentry=function(t){var n=function(t,r){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,n){t.__proto__=n}||function(t,n){for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(t[r]=n[r])},n(t,r)};function r(t,r){if("function"!=typeof r&&null!==r)throw new TypeError("Class extends value "+String(r)+" is not a constructor or null");function e(){this.constructor=t}n(t,r),t.prototype=null===r?Object.create(r):(e.prototype=r.prototype,new e)}var e,i=function(){return i=Object.assign||function(t){for(var n,r=1,e=arguments.length;r<e;r++)for(var i in n=arguments[r])Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i]);return t},i.apply(this,arguments)};function o(t){var n="function"==typeof Symbol&&Symbol.iterator,r=n&&t[n],e=0;if(r)return r.call(t);if(t&&"number"==typeof t.length)return{next:function(){return t&&e>=t.length&&(t=void 0),{value:t&&t[e++],done:!t}}};throw
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (29137)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):32076
                                                                                                                                                                                                                                                                        Entropy (8bit):5.255171404355352
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:pCwiEt7lcR8lOXHc11evBMzymUh+4C6G/zDcSc7nfZBhVi:slEtiXHcEBMznURC6G/zD8BhA
                                                                                                                                                                                                                                                                        MD5:0B5729A931D113BE34B6FAC13BCF5B29
                                                                                                                                                                                                                                                                        SHA1:88BA90D2D2944315AFD28A706EE5715ED980C634
                                                                                                                                                                                                                                                                        SHA-256:AC1C8F94750B39B12327A5D0C56FDF946DABFB6D91E5D2A202879FF9A5D67E29
                                                                                                                                                                                                                                                                        SHA-512:68E1B473A9CF3731A4FB9CE3C3225AA1152009D3AB7D20E198C203DAEE3E388B25AF41A3A4B2A8ED79B4028DF19A93384FC026228B9192AC23D67ADD56C2CA11
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/plugins/jqueryui/css/jquery-ui.min.css?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:/*! jQuery UI - v1.12.1 - 2016-09-14.* http://jqueryui.com.* Includes: core.css, accordion.css, autocomplete.css, menu.css, button.css, controlgroup.css, checkboxradio.css, datepicker.css, dialog.css, draggable.css, resizable.css, progressbar.css, selectable.css, selectmenu.css, slider.css, sortable.css, spinner.css, tabs.css, tooltip.css, theme.css.* To view and modify this theme, visit http://jqueryui.com/themeroller/?bgShadowXPos=&bgOverlayXPos=&bgErrorXPos=&bgHighlightXPos=&bgContentXPos=&bgHeaderXPos=&bgActiveXPos=&bgHoverXPos=&bgDefaultXPos=&bgShadowYPos=&bgOverlayYPos=&bgErrorYPos=&bgHighlightYPos=&bgContentYPos=&bgHeaderYPos=&bgActiveYPos=&bgHoverYPos=&bgDefaultYPos=&bgShadowRepeat=&bgOverlayRepeat=&bgErrorRepeat=&bgHighlightRepeat=&bgContentRepeat=&bgHeaderRepeat=&bgActiveRepeat=&bgHoverRepeat=&bgDefaultRepeat=&iconsHover=url(%22images%2Fui-icons_555555_256x240.png%22)&iconsHighlight=url(%22images%2Fui-icons_777620_256x240.png%22)&iconsHeader=url(%22images%2Fui-icons_444444_25
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 121 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3455
                                                                                                                                                                                                                                                                        Entropy (8bit):7.408097490431819
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:IStknmWIkw3IJ4H3HdiF57QDZ4Aerii0uW11TvHhQ7:IStknwIJ4X8X7QDn4ii0xDvy7
                                                                                                                                                                                                                                                                        MD5:FFA9CB9BEC554D19135FBDA5AC4AB97A
                                                                                                                                                                                                                                                                        SHA1:302CB3107BFDA3A955161715D9108831C4A462E7
                                                                                                                                                                                                                                                                        SHA-256:6DF05F4AD4D2E71E02AC55C279E82C095F7FA5B97C5F79B6A5C279E30855B6D8
                                                                                                                                                                                                                                                                        SHA-512:659A9A212F5295F0EA97B9A3C561AC8E44D73090104C4A681E61D55E4D5A58A0A2AAA2F7792247CA7BA8A09D8C6686CC0B63D6D360814F4AEBECEC80A5B8E6BD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/REA_Group_logos/flatmates-dark-mode.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...y...(......(U.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.3 (Macintosh)" xmp:CreateDate="2022-05-30T15:30:24+10:00" xmp:ModifyDate="2024-01-22T11:52:53+11:00" xmp:MetadataDate="2024-01-22T11:52:53+11:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:55b06d74-480d-462c-84ac-a76007347f49" xmpMM:DocumentID="xmp.did:e7d68799-d9e8-4c64-806f-397e66569f46" xmpMM:OriginalDocumentID="xmp.did:e7d68799-d9e8-4
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3075
                                                                                                                                                                                                                                                                        Entropy (8bit):4.944034084488235
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:3KAYIauyQL+fvZ30Yq3O6dLY32ZqrhURaMV7W:aAYIaunL+f90jOeLYnuR3V7W
                                                                                                                                                                                                                                                                        MD5:DA60F1B03B6D2CC65D3BCFBFE8937DA9
                                                                                                                                                                                                                                                                        SHA1:0041C45E7FF1FDFA035F6BFBEFC7007A18B7FFBB
                                                                                                                                                                                                                                                                        SHA-256:B01FF8E957863D48B5DBD16538BCD15DAE28BCC38D20FD9169675FDCEC44C44F
                                                                                                                                                                                                                                                                        SHA-512:E58EB4EEC13AD4364D3558490AF9767FA1A1612AED5C480C45CDB24DE84008A23035EBC66CFC43B6CFE8B0B864E22E5199C0962C30EF57324B9BA42EEE3F014B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/themes/deep//assets/js/navigation.js?ver=1.0.6
                                                                                                                                                                                                                                                                        Preview:/**.. * File navigation.js... *.. * Handles toggling the navigation menu for small screens and enables TAB key.. * navigation support for dropdown menus... */..( function() {...const siteNavigation = document.getElementById( 'site-navigation' );.....// Return early if the navigation don't exist....if ( ! siteNavigation ) {....return;...}.....const button = siteNavigation.getElementsByTagName( 'button' )[ 0 ];.....// Return early if the button don't exist....if ( 'undefined' === typeof button ) {....return;...}.....const menu = siteNavigation.getElementsByTagName( 'ul' )[ 0 ];.....// Hide menu toggle button if menu is empty and return early....if ( 'undefined' === typeof menu ) {....button.style.display = 'none';....return;...}.....if ( ! menu.classList.contains( 'nav-menu' ) ) {....menu.classList.add( 'nav-menu' );...}.....// Toggle the .toggled class and the aria-expanded value each time the button is clicked....button.addEventListener( 'click', function() {....siteNavigation.classLis
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13326)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):13424
                                                                                                                                                                                                                                                                        Entropy (8bit):5.261709214397548
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:arprDN+e3IUefKSfI0bP1CMjt9kdgOFWIa/aC3+sZv9LRM:arprx6PfK2P1CMjt8FWIa2sZVi
                                                                                                                                                                                                                                                                        MD5:5CFA2B481DE6E87C2190A0E3538515D8
                                                                                                                                                                                                                                                                        SHA1:0FCCF3C8AB2C10B4DCC7970E64CE997AB1622F68
                                                                                                                                                                                                                                                                        SHA-256:9810AEE7E6D57D8CCEAA96322B88E6DF46710194689AE12B284149148CABC2F3
                                                                                                                                                                                                                                                                        SHA-512:51C4C1DBAF330EA0F6852659CB0FE53434F6ED64460D6039921DD8E82F7A0663EEBFB7377DC7E12827D77FF31A5AFEE964EEA91DA8C75FA942ACF6D596EF430F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! jQuery Migrate v3.4.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+n[a]>+o[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.0";var t=Object.create(null),o=(s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):204
                                                                                                                                                                                                                                                                        Entropy (8bit):4.994281790849666
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:qXB//UDLVy247HPrCkijGy5Xa247HPrCkYn:qX/247vrCJGWq247vrCRn
                                                                                                                                                                                                                                                                        MD5:BF81EA18C6817178579EBA4582BECE5F
                                                                                                                                                                                                                                                                        SHA1:F796BD9266200CED0C375ED356AC0E2E89F19186
                                                                                                                                                                                                                                                                        SHA-256:40A84836A75F88265C7B077F26C0029912B9BA89BB38B31622338151E7409027
                                                                                                                                                                                                                                                                        SHA-512:54093590FB2B1BC5CDE0E6130F4F0775D00045810F7CE6878AE82A2FFB2B2B0F026F596ED783BCBA69C06F48A57E7571036987EAACC15F2DCD4A19127B4E6295
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISQQlpUYmKI3R-8hIFDZI92IQSBQ3c5SeDEgUNNBMjiBIFDbpkMboSBQ164U_gEgUNnE5K0BIFDYOoWz0SBQ2u7VFIEgkJ5TfwOVHmo64SJQk1dbQQuRSnfxIFDZI92IQSBQ3c5SeDEgUNNBMjiBIFDbpkMboSJQkJ7lxpjnmFWBIFDXrhT-ASBQ2cTkrQEgUNg6hbPRIFDa7tUUg=?alt=proto
                                                                                                                                                                                                                                                                        Preview:CkgKBw2SPdiEGgAKBw3c5SeDGgAKBw00EyOIGgAKBw26ZDG6GgAKBw164U/gGgAKBw2cTkrQGgAKBw2DqFs9GgAKBw2u7VFIGgAKAAokCgcNkj3YhBoACgcN3OUngxoACgcNNBMjiBoACgcNumQxuhoACiQKBw164U/gGgAKBw2cTkrQGgAKBw2DqFs9GgAKBw2u7VFIGgA=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):291
                                                                                                                                                                                                                                                                        Entropy (8bit):5.100549642931417
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:UhC6j/7NKZTRYrtH3ERAT8wEggqgq/wl/b0L/o7zBG:Uz77NdG4Cqcl/b0Lag
                                                                                                                                                                                                                                                                        MD5:1A0804B1A9D09705657F91FE7CAD4C5A
                                                                                                                                                                                                                                                                        SHA1:FEEECE6F0B3E0BCF090547C475329A2772F6B26B
                                                                                                                                                                                                                                                                        SHA-256:DCD9F488BD62BA0EE403B07A97E40B9FFD63A0EFF61091588C913B16D5153D48
                                                                                                                                                                                                                                                                        SHA-512:9BC7A9FE6CB51765537F21A79F015D1DE49AA8B1DE2613E072C5E108D88CA1877DF320C80842EE7C512BFCD29B9166BDC3C73919B267DD8A20C1962275FA1738
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-includes/css/classic-themes.min.css?ver=6.2.6
                                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */..wp-block-button__link{color:#fff;background-color:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 37492, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):37492
                                                                                                                                                                                                                                                                        Entropy (8bit):7.993377862781585
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:ZG/Y75SO2tmeQ/H/ylXvuuFxfOfUGktniiK0S/m3+gVoE9pqF/etQ:Zp7tD/H/vK01kJNVOC9rtQ
                                                                                                                                                                                                                                                                        MD5:A2521AA3B5B5144326CBC251A6708FAD
                                                                                                                                                                                                                                                                        SHA1:A330DF6C6BD2D6379F9B977CB939160A4000A92D
                                                                                                                                                                                                                                                                        SHA-256:EDE1E92420014B36965595BC4E534BD9539D3A479049757C948656E0693CA713
                                                                                                                                                                                                                                                                        SHA-512:6987DFBD7B37F075F5B682E1CACC5B28C6325AF142B7ABFA9AAEF418136640ECAD421C1F3494730627A64FC1CDAB78ED5E47C59769BB21E788B094644048D23C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://use.typekit.net/af/c4c302/000000000000000000012192/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n6&v=3
                                                                                                                                                                                                                                                                        Preview:wOF2.......t.......L............................?DYNA..?GDYN.E..v..l....`....$..s..... ..l..|..6.$..x. ..O. ..<.Q......Nz.Q....."9i.........W.?@............."0n.c......L....;^....K.U.t(%8..@$..:y.$*,......b.!...5..............`Q..M....ht6Tf...l1......]x..7..B....!.g....+.+J..5#U.)U_Q.....N..l9..'7.32..L{..q..$.$...3.xH.ei.M..#s.!.r.l.^.....m...%...(E. .....$..&.t.^V.+. .R....mls..wY.*......*....t.........3.&V..1...9S......yo.M&...bm...0..M[h..:YCvwV.e...eM.5...QV4...S.?...X.$=I..z..bK..Gr.;P$....!U]M.T..nB...&..M`..5.Y+....I...........R..@r..A.....Bb.8.<..I.....&...Of..F6...b0N.....7.c.6E......9.&,.d.......{.....).Di....Z,.V.N..$.../#<..iFf..g...3......N..9.W..,.d..z.-c..}k.....j<P.<...z....t...k......:.> R..b...nt.t|..F;b0.....dM.[./..X...j...O..)9%..h.t.TQ.t...............f.M.6~,W"H..6.....r...6....P$.R.dU..c.P.mc.r.U.7...75+..`S.Z.Ek]. \.x.....U..U...)..d...*..Z:`..C.\g=.Pk[EY..G.......n.I.A.inm.5..?V... ...X.Q..~...!.d.=k"K.:J.~.....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (43242), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):43242
                                                                                                                                                                                                                                                                        Entropy (8bit):4.925823266598297
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:fRW9SVMS2wPnMgESZb0Sdp+4EnC9dMRws0C7M+wfEuTsXbe:5WAT2wfPvxEnECbe
                                                                                                                                                                                                                                                                        MD5:190A24B71B7EE8A6189482EDE0FAD026
                                                                                                                                                                                                                                                                        SHA1:BA2F99B7F6DFC2147446AAA03D6EB9B2DE37D834
                                                                                                                                                                                                                                                                        SHA-256:DA388F1D68EF6B3E35624A7A84DA0AAE3DB669D6BB0832B190C06A69D3F8CD37
                                                                                                                                                                                                                                                                        SHA-512:01F6B097165E59A74036EADC576D5E58764D012636F528F5DC848E306F4DAD7829285C63E61D782E9B3AA5339B10D6B1A8E34E28D9EC20145F2DF62EFFFCDFB3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/css/layout.min.css?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:html{position:relative;z-index:1;min-height:100%}html body{font-size:13px;min-height:100%;background-color:#ecf0f1;overflow-x:hidden}.app-loading,.sidebar-open-ltr,.sidebar-open-rtl{overflow:hidden}.csstransforms3d.sidebar-open-ltr #header.navbar{-webkit-transform:translate3d(240px,0,0);-moz-transform:translate3d(240px,0,0);-o-transform:translate3d(240px,0,0);-ms-transform:translate3d(240px,0,0);transform:translate3d(240px,0,0)}.no-csstransforms3d.sidebar-open-ltr #header.navbar{left:240px;right:auto}.csstransforms3d.sidebar-open-rtl #header.navbar{-webkit-transform:translate3d(-240px,0,0);-moz-transform:translate3d(-240px,0,0);-o-transform:translate3d(-240px,0,0);-ms-transform:translate3d(-240px,0,0);transform:translate3d(-240px,0,0)}.no-csstransforms3d.sidebar-open-rtl #header.navbar{right:240px;left:auto}#header.navbar{position:relative;z-index:1030;width:100%;background-color:rgba(255,255,255,.97);border-width:0;border-radius:0;margin:0;-webkit-box-shadow:0 3px 1px -3px rgba(0,0,0,
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (502)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1498
                                                                                                                                                                                                                                                                        Entropy (8bit):5.279954168348326
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:4Qqu2OEXWtRRquHNilFepRWZF3eBexRRquHNilFepRWZFLOBevRZRR94uHstvaun:4QqubYWtukpwvHxOkpw7npcdfwmpF
                                                                                                                                                                                                                                                                        MD5:A59A78AF87F59843F64A6E6A0A583F08
                                                                                                                                                                                                                                                                        SHA1:90C1859E508E35C66CC26D9CCE3A1C83D1354C51
                                                                                                                                                                                                                                                                        SHA-256:75C7A0C61493BFC45C6EDAFF8B85083C6F6D9F26361EA99D40437B0868DD8257
                                                                                                                                                                                                                                                                        SHA-512:C636676BE26F870FABA1CB70A14564152692327471027004989A211BFE4263E73F28D1B1DC874D1869FD6E7C26DF8A05AA21EA7877C0158194F1C153038A878F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..var _hsp = window._hsp = window._hsp || [];._hsp.push(['addEnabledFeatureGates', []]);._hsp.push(['setBusinessUnitId', 0]);.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hs-banner.com/v2/8551437/banner.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("cookieBanner-8551437",0,{"data-cookieconsent":"ignore","data-hs-ignore":true,"data-loader":"hs-scriptloader","data-hsjs-portal":8551437,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsadspixel.net/fb.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentN
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (852), with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1757
                                                                                                                                                                                                                                                                        Entropy (8bit):4.831334745249093
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:uhlDpgzPrcccm295m/QJS5kehArXHETTyHSn:uhl9g7rc9m2K/QJSOehGEfyHSn
                                                                                                                                                                                                                                                                        MD5:F2A52A2449DEC215EB8A9A5FE9E7240C
                                                                                                                                                                                                                                                                        SHA1:2D3BAB2AF954C1C04936AA8F0E4F6DCF30A2983B
                                                                                                                                                                                                                                                                        SHA-256:6C23CB95691455064A94A5C755C370E587B2D2B962D3B197D5C340EABBC3B281
                                                                                                                                                                                                                                                                        SHA-512:684578C07BD764443FB8C3A71359583A61EBFAC99CBDB03B679DAF7E8201AE8A4DF62F19E427B4BC336904CDFDD3A180F60BA25A94FF87A46C59351F349DDDFD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/themes/deep/style.css?ver=1.0.6
                                                                                                                                                                                                                                                                        Preview:/*!..Theme Name: Deep..Theme URI: https://webnus.net/deep-wordpress-theme/..Author: WEBNUS..Author URI: https://webnus.net..Description: Deep is a fast and fully customizable WordPress theme that also boasts a significant beauty with its modern and minimal design. It is created by professional and experienced developers to offer unparalleled speed. Deep WordPress theme has more than 130+ templates and demos (28 in Free) ready for your artistic touch. Its numerous demos are all fully customizable with Elementor and Visual Composer; just pick whichever suits you best. Whether it.s a blog website you are trying to create, a personal portfolio, or indeed a big business website, Deep is there for you and for any kind of website you wish to make. Our dedicated team spends all its time designing, developing, maintaining, and supporting the theme and its users. With Deep on your hands and Webnus support team at your back, you can conquer the world of WordPress websites...Version: 1.0.6..Requ
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65280)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):139153
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2146927200642335
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:Fj2qhgxfeuGMfoqi2ZLjK8ieVlLXCiiSsWRLK7A3dnaKBjY4vHgZsUOUTqiqpBgA:wxoo6desFshaKi+HgZsUOUTqiqM37ER
                                                                                                                                                                                                                                                                        MD5:15BB2B8491FC7E84137D65F610E1685A
                                                                                                                                                                                                                                                                        SHA1:CD76B70A5426893E9C022B9A75C50A7C1348E2D0
                                                                                                                                                                                                                                                                        SHA-256:B23F49F504FAA32AAC548B6662FFD64412F6738496FAB8BE38DA46C5B7121804
                                                                                                                                                                                                                                                                        SHA-512:95C05110B29101C84DF71C54172269F478D9CD14965B3DE987613E11E0F1CCF01C1B7D2BF290D97EF11373F24DCCD677F8710E1555D332903181F469D0F2B0BB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * Swiper 5.3.6. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://swiperjs.com. *. * Copyright 2014-2020 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: February 29, 2020. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Swiper=t()}(this,(function(){"use strict";var e="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:function(){return null},createEvent:function(){return{initEvent:function(){}}},createElement:function(){return{children:[],childNodes:[],style:{},setAttribute:function(){},getElementsByTagName:function(){return[]}}},location:{hash:""}}:document,t="undefined"==typeof window?{document:e,navigator:{userAgent:""},
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (39553)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):39680
                                                                                                                                                                                                                                                                        Entropy (8bit):5.134609532741171
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:up/wtev6UwUx0eWN3MebE9rQuFfU8Vt0azWcsi1m3K0rmq5YW:NorXfURXiUrmq5YW
                                                                                                                                                                                                                                                                        MD5:2F34B630FFE30BA2FF2B91E3F3C322A1
                                                                                                                                                                                                                                                                        SHA1:B16FD8226BD6BFB08E568F1B1D0A21D60247CEFB
                                                                                                                                                                                                                                                                        SHA-256:9EE2FCFF6709E4D0D24B09CA0FC56AADE12B4961ED9C43FD13B03248BFB57AFE
                                                                                                                                                                                                                                                                        SHA-512:A014E9ACC78D10A0A7A9FBAA29DEAC6EF17398542D9574B77B40BF446155D210FA43384757E3837DA41B025998EBFAB4B9B6F094033F9C226392B800DF068BCE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/lib/bootstrap/js/bootstrap.min.js?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:/*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||3<e[0])throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(),function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var e=!1,i=this;n(this).one("bsTransitionEnd",function(){e=!0});return setTimeout(function(){e||n(i).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function o(){var t=document.createElement("bootstrap"),e={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in e)if(t.style[i]!==undefined)return{end:e[i]};return!1}(),n.support.transition&&(n.event.specia
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (30283), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):30283
                                                                                                                                                                                                                                                                        Entropy (8bit):4.712268239263545
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:Lb6v2vjV3zv6vzv2DBsBI6v2njVAjVFSlNBc6vzv2vBe6izi2iBPB5BQzeE8r7vq:Lb6v2vjV3zv6vzv2DBsBI6v2njVAjVF0
                                                                                                                                                                                                                                                                        MD5:D942A12C644C208F99AEAA5FC0914D92
                                                                                                                                                                                                                                                                        SHA1:3F9E011AEC544347FBF476CC9F944679DE65D35E
                                                                                                                                                                                                                                                                        SHA-256:73B2FDCF25AA909C7B0F072CF791066350AB834CA1D0D01EF096BB5583318213
                                                                                                                                                                                                                                                                        SHA-512:A5A221B291FBB2A5734E31ABEABE76EEBD64EB73C3F26F93065C8E7B16E81AECC77612286070451A3455594017B8D0AB9FB4F4EF84179100BB8A1A868AC2255F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/elementskit-lite/widgets/init/assets/css/responsive.css?ver=2.6.1
                                                                                                                                                                                                                                                                        Preview:@media (max-width:480px){.ekit-wid-con .hotspot-following-line-style .ekit-hotspot-horizontal-line{width:50px}.ekit-wid-con .ekit-location_inner{left:0;right:auto}}@media (max-width:767px){.ekit-wid-con .elementskit-image-accordion-wraper{-ms-flex-wrap:wrap;flex-wrap:wrap}}@media screen and (min-width:1025px){.ekit-image-accordion-vertical .ekit-image-accordion{-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column}.ekit-image-accordion-vertical .ekit-image-accordion-item{min-height:0!important}}@media screen and (min-width:768px) and (max-width:1024px){.ekit-image-accordion-tablet-vertical .ekit-image-accordion,.ekit-image-accordion-vertical:not(.ekit-image-accordion-tablet-horizontal) .ekit-image-accordion{-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column}.ekit-image-accordion-tablet-vertical .ekit-image-accordion-item,.ekit-image-accordion-vertical:not(.ekit-image-accordion-table
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2728)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2729
                                                                                                                                                                                                                                                                        Entropy (8bit):5.29085017799165
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:+NR/IiIjSsLeSxOT4CI7OWZhivUKDWLgtLdhL+0JBqXAuZiGYUpf5PGN0GCHBMev:+NR/14fOCpKDttLdhL9EVi3U7GmxyI
                                                                                                                                                                                                                                                                        MD5:5FBEACD80B4D5E1042EA6BAF22E5759E
                                                                                                                                                                                                                                                                        SHA1:24BF2EE18BCE962D666E29142510327B87B05666
                                                                                                                                                                                                                                                                        SHA-256:D84537FC8908AC31B849404779DC16B069657537855E0EC2FA76813096DD7410
                                                                                                                                                                                                                                                                        SHA-512:0EC8038D2CDA64F28B2CD55DE329718BABDA39DFF1ECD1D8BD5445F47F1CC4D171F745CAFDD3BB56A4522A4833F5BF680FC2D2E9ED5FD714770B52B626F5B352
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(n,e,r,t,o,i,a,c,s){for(var u=s,f=0;f<document.scripts.length;f++)if(document.scripts[f].src.indexOf(i)>-1){u&&"no"===document.scripts[f].getAttribute("data-lazy")&&(u=!1);break}var p=[];function l(n){return"e"in n}function d(n){return"p"in n}function _(n){return"f"in n}var v=[];function y(n){u&&(l(n)||d(n)||_(n)&&n.f.indexOf("capture")>-1||_(n)&&n.f.indexOf("showReportDialog")>-1)&&L(),v.push(n)}function h(){y({e:[].slice.call(arguments)})}function g(n){y({p:n})}function E(){try{n.SENTRY_SDK_SOURCE="loader";var e=n[o],i=e.init;e.init=function(o){n.removeEventListener(r,h),n.removeEventListener(t,g);var a=c;for(var s in o)Object.prototype.hasOwnProperty.call(o,s)&&(a[s]=o[s]);!function(n,e){var r=n.integrations||[];if(!Array.isArray(r))return;var t=r.map((function(n){return n.name}));n.tracesSampleRate&&-1===t.indexOf("BrowserTracing")&&(e.browserTracingIntegration?r.push(e.browserTracingIntegration({enableInp:!0})):e.BrowserTracing&&r.push(new e.BrowserTracing));(n.replaysSes
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 51144, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):51144
                                                                                                                                                                                                                                                                        Entropy (8bit):7.995041319649219
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:70dzlWOM79ntA2xq4mUBslGFmWy5zolfNzndiODs9LIopTPkIu3UVSLlnMjkXogE:wdZTX2E49ulO1yiiOoqo5G7LejVb4ls
                                                                                                                                                                                                                                                                        MD5:D617BE19A2E06659AF98D2279839976E
                                                                                                                                                                                                                                                                        SHA1:37A3FB76C63BD1516A286A5CF749D7F5489A7A87
                                                                                                                                                                                                                                                                        SHA-256:CD831C1F0F9C7AF464D7D61319A19A62F7D63B40513C25E79E545A4C6042C7B1
                                                                                                                                                                                                                                                                        SHA-512:033E8EB86E249842E3798AA40044880FDDED2717EC59F47B53C1F68848A2FB228A9D17F1E12863481ACC8D81889A3B3EF9E27AF582CF5AB7FF941221F1742A6E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://use.typekit.net/af/1eb35a/000000000000000000010090/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=i5&v=3
                                                                                                                                                                                                                                                                        Preview:wOF2...................R........................?DYNA.v?GDYN.9..`.......`....$..s.....0.....t.....6.$..p. ........3[o.q.......{....z....Z....zJ...W.._~../...........aZ..z>.}....tL..x.....%|D...1.X........O:.2 .Q.H4{.......p.R..z....V....>.K..P.c.l!.?)..=.y.?7y. .5.......U..3.v.m..NW.._|L+..|.g....S.{7..+Of./..>G..kw..L{....R~...6ql.Z_7(..LS.}..qp(.8V)....D.......JL...h...m}V...Z.tf_6,.......|....J...J ].m.....W,.. ....@H8*.1b8/ b3...+.C...;.c7.....|.#v../.0.U....a....O..V..{....m.....8...0..iQ....j.+..&)L...uS..:....d........l.T.n.j..]G.%.*....aNk_......%i......:.&.........Y.:.YF.YQ.O.....9.y...C..--.............O..7.l...K..!..!.9..B.........K......(...e.G......s.9I..p...@.L...b.C.B'O.R..u.b.SQu.<..3_..z...2.....j.d....n.....Y.....Q-.E.....Vg&.X....ct..+.a.k.J...fZ......wo....z.,xw....A.MW..I.. ..U.....@..C3 .......,xfz....Z.|x..".8.M..S.....2...9.7..@@c..Q-....cs..l.*.4.+.lT...M|......J.5...B.w............d..1........~..H;..X..i.q.......B. ..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):220
                                                                                                                                                                                                                                                                        Entropy (8bit):5.048650452610445
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:U/3PFheWNTvrIVdBTFHcN5iRL6ArjiJ5VTfXXW103BAWrIXyIgFeWF9EGOCXLFCX:U6uI+N5c3yAK/PtF9E8BCUpKX7is
                                                                                                                                                                                                                                                                        MD5:BD8F2BB0E7FC996EB33658126E957531
                                                                                                                                                                                                                                                                        SHA1:702DB5C3437932D5837C56FBC5C609D412B18F8B
                                                                                                                                                                                                                                                                        SHA-256:458F086F176D1A89B007AED729281B7432EEB4C542C32A445304A411BA47F518
                                                                                                                                                                                                                                                                        SHA-512:8EBD2C4EFB5D24C22A0057F2933CFB26C28C240D18EDD9EA7996CA37C9378BFE5C131C6BC629D73B26445812F08C403A6A79EACCE41A1C0304B1DF1D9279E9DE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/1023.css?v=2620
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 06:00:23 */.header#webnus-header-builder {.. background: linear-gradient(180deg, rgba(0,0,0,.7), transparent);..}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):143213
                                                                                                                                                                                                                                                                        Entropy (8bit):4.833678273843359
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:jNxzHp5LCAV0ofiOyJYQFyvyZ5CnfQL72:jlV/fiOc9Z5C1
                                                                                                                                                                                                                                                                        MD5:0C6082C968DE57FC16C7C036A38FB0D7
                                                                                                                                                                                                                                                                        SHA1:8790C5C1935245FA45546027D82724F2765AB6F6
                                                                                                                                                                                                                                                                        SHA-256:B2C5D1B02E072105A833AD23B4B743C95158B9DC01AF2C65A88359A5F5E35235
                                                                                                                                                                                                                                                                        SHA-512:D4D3BF4BDC7FF5011EE370825C6DEF8998772FD4264ED71D34CF6346F30CCFD73A3A6EEF2EE3E90139CF3FC101319535109D19A917A8672B2FDE08C388A724AA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/elementor/css/custom-frontend.min.css?ver=1653964610
                                                                                                                                                                                                                                                                        Preview:.dialog-widget-content{background-color:#fff;position:absolute;border-radius:3px;-webkit-box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{font-size:12px;line-height:1.5;-webkit-box-sizing:border-box;box-sizing:border-box}.dialog-type-lightbox{position:fixed;height:100%;width:100%;bottom:0;left:0;background-color:rgba(0,0,0,.8);z-index:9999;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.dialog-type-lightbox .dialog-widget-content{margin:auto;width:375px}.dialog-type-lightbox .dialog-header{font-size:15px;color:#495157;padding:30px 0 10px;font-weight:500}.dialog-type-lightbox .dialog-message{padding:0 30px 30px;min-height:50px}.dialog-type-lightbox:not(.elementor-popup-modal) .dialog-header,.dialog-type-lightbox:not(.elementor-popup-modal) .dialog-message{text-align:center}.dialog-type-lightbox .dialog-buttons-wrapper{border-top:1px solid #e6e9ec;text-align:center}.dialog-type-ligh
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):87533
                                                                                                                                                                                                                                                                        Entropy (8bit):5.262536918435756
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                                                                                                                                                                                                                                        MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                                                                                                                                                                                                                                        SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                                                                                                                                                                                                                                        SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                                                                                                                                                                                                                                        SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/lib/jquery/js/jquery.min.js?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):122
                                                                                                                                                                                                                                                                        Entropy (8bit):5.024610926488553
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:YVMCX0RfdTQcvR6TZpVBwWFLXZfTJSkmKFLNoWYY:YL0l89NwALXZfTzmKrofY
                                                                                                                                                                                                                                                                        MD5:F3DFCBE9099F8DAA02F6FBAC6718684F
                                                                                                                                                                                                                                                                        SHA1:C13F398D7AA5309C0F105DAD4FE27F2DD56ACAEB
                                                                                                                                                                                                                                                                        SHA-256:4FFE7750DF0DCBB7FF2F123CC1A14712553F428985388E4F9DF18A1DE527EA3E
                                                                                                                                                                                                                                                                        SHA-512:1A62DB33FE89FA5EBF730E49C3FD23109A96D4A0E3135A2BCE4FB23CF24729F8F82FC6FDFD0F049EC9F93D00D7241E8DC328147CF6F51087AA36C2363E561F86
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://api.hubapi.com/hs-script-loader-public/v1/config/pixels-and-events/json?portalId=8551437
                                                                                                                                                                                                                                                                        Preview:{"pixels":{"FACEBOOK":[{"pixelId":"584579405660411","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":{}}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 47184, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):47184
                                                                                                                                                                                                                                                                        Entropy (8bit):7.993575767005259
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:3dZfqMBqAofnLY6qjMf0IZfpVZDJeCzU3VCjSCUMlOpCrHqvw3:3dpx0scsIL1FU3VUSCap4qA
                                                                                                                                                                                                                                                                        MD5:A80A12C56556FFF7D4B01AE0C4103F83
                                                                                                                                                                                                                                                                        SHA1:8F48DED8CA70CA93DF90DF54DDED0DC7564ABE5B
                                                                                                                                                                                                                                                                        SHA-256:BD59EAC0DDF71E5DD30101747CEA1D55544339BD310C68A86AA133877F385213
                                                                                                                                                                                                                                                                        SHA-512:F7A0CA733B2FDB6F028B48A62C89F51AE92FA7764DD9DE67614750385A7C3FCCC9DD133EEBC9889874AD92C9BFD454E19D26719BA98E68F84ED0AE10892D6A8F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://use.typekit.net/af/2cd6bf/00000000000000000001008f/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n5&v=3
                                                                                                                                                                                                                                                                        Preview:wOF2.......P....................................?DYNA.x?GDYN.9..N.......`....(..s.....,..|........6.$.... ..o..T..,[3.q..j...j../.9i.......0.m{..~..?.....?../..1..0-.q=^..>.^.~..nA&.`.L%%.q.....j......=.M..9.. E^thI^.J..."%|.l.C..!....O.............#z.<}._.VW.+.uB.]./D....F4..3..jvYg.lD.1.....f.>.EZf..I2.......P'K...2KV..s.v.....i....uw.@.....m3..>...1.Ot6!.b`O..o/.r......6...7.".7..?u..r.....'h...n6.....x.l..p.G...9...|8.o.T..F.p..F}w...;'..x....y..{d.@ ...~OB..^..!..a.P..b....I..{A.`.f.c.......X.+...U.m.T.KQ..m.f~...:.{.9W^.^.$..P.E*/. ..R...5h=T2.4Y...0^.q.V.g...V......T....hJ..v..ZF=']l.,...!..-...<m......Q.........o4.~.6F..?q....Ej.........I...3........... ...B. .......].2$e....u.....%e.o.....8.]f|d...K..b.*. L...../{]..;K.^.>IK....~....7+Y)N...?...._.n..F..D.{.AU.,b.]JK..M.Z.&mc..2....Z..I.P..e.p..DJN..M..<..........g.H.%.....N.S...8..b..+......r*...+....S.S.N..BymA.........U..[E.E.e.6.~X....a.5..@vk6..._.....L.j\..%~.......B.\.....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6936)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7047
                                                                                                                                                                                                                                                                        Entropy (8bit):5.377701144442554
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:u8nO+xFWl4Rs7psqnNWGPAzx0a/4Xi4cLAUnY8zdBtEn3qjDJZtKz:pR7Wl7pXvPA10i4GLTzW3yJZt8
                                                                                                                                                                                                                                                                        MD5:EBC0B340B45DB1C7006A5DA1338D43A6
                                                                                                                                                                                                                                                                        SHA1:67A130D87AE8D92185383BA5564608216DFA5FA3
                                                                                                                                                                                                                                                                        SHA-256:132E5B73061925E95717EB7BE6CBAF319088B6C027E39C588B91B6CE62B698D6
                                                                                                                                                                                                                                                                        SHA-512:277A89C795312686666B4FDEDFA52EF83294E436A05925E2D135CE285964A5F72593CBB02B869200842B19875062FC0102EE4A36B91B1984396D8CC9B484DF9E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://js.hsadspixel.net/fb.js
                                                                                                                                                                                                                                                                        Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,t);i.l=!0;return i.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.1160/bundle.production.js",ids:{}}];t.dlbpr=function(e,n){var i=o[e];if(!i.r){i.r=window["__webpack_require_"+i.name+"__"];if(!i.r)throw new Error("dlb "+i.name+" not loaded");i.r.linkDlb(t,i.ids)}return i.r(n)};t.m=e;t.c=n;t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})};t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};t.t=function(e,n){1&n&&(e=t(e));if(8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);t.r(o);Object.defineProperty(o,"default",{enumerable:!0,value:e});if(2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o};t.n=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):35
                                                                                                                                                                                                                                                                        Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                                                                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                                                                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                                                                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                                                                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:GIF89a.............,..............;
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):30212
                                                                                                                                                                                                                                                                        Entropy (8bit):5.282265264071356
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:30nVpQyqY42RyC9nI+Q7qY4283lcWqY428ZqY4Islk6sDEKuplkLs0/VUlx8lo9k:a7XS7qWBGlf6C+
                                                                                                                                                                                                                                                                        MD5:1197232E773015DA7901C91A6B41A002
                                                                                                                                                                                                                                                                        SHA1:10485076104DF0508BEC99AC5920015687EBB43E
                                                                                                                                                                                                                                                                        SHA-256:2913EB7D4205EBC60E2657024FCB1D513B92241E00CBEF96F87DF6015009DC02
                                                                                                                                                                                                                                                                        SHA-512:4C442CB2E2EA4FADD234C842EBA0B8254BFD596C24573FCF12A8EED4D8A5161BBB28C8DF0E05DF4F8399F69D1D6A79E765C7B41312F8FBC96621BCA1D1BBA04D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Rubik%3A400%2C300%2C400italic%2C700%2C700italic%7CLora%3A400%2C400italic%2C700%2C700italic&subset=latin%2Clatin-ext
                                                                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Lora';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LLPtLp_A.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Lora';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LJftLp_A.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* math */.@font-face {. font-family: 'Lora';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lora/v35/0QIhMX1D_JOuMw_LXftLp_A.woff2) format('woff2');. unicode-range: U+0302-0303, U+0305, U+0307-0308, U+0310, U+0312, U+0315, U+031A, U+0326-0327, U+032C, U+032F-0330, U+0332-0333, U+0338, U+033A, U+0346, U+034D, U+0391-03A1, U+03A3-03A9, U+03B1-03C9, U+03D1, U+03D5-03D6, U+03F0-03F1, U+03F4-03F5, U+2016-2017, U+2034
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64697)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):69950
                                                                                                                                                                                                                                                                        Entropy (8bit):5.298197486171634
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:qW9kTUxaEJRVonZXYNtWu2scVDXYRClzlIgQXyjXlkaioEFWOqDw6usT5aXsdtkL:lND2LlzlIgQX28XsYce
                                                                                                                                                                                                                                                                        MD5:4763FF3E06C3BEBECC3A2882BFA26322
                                                                                                                                                                                                                                                                        SHA1:E2B8046F7F4575A13D68A436C36FA304DD3085A5
                                                                                                                                                                                                                                                                        SHA-256:69E7E88A13CC1E385ECC8467286788D4A2AA3C7CF2102B11F05E5E5CB6A8BC3C
                                                                                                                                                                                                                                                                        SHA-512:7BE7505C8B1EA7A16C0A4305B2B2D77B1CAB2A80BDC36D299767F94CE6406FB113959AD0421120FA089E63D8FD058A0FB95973E1AC2A8534BC6F8BA996EBE3AB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://js.hs-analytics.net/analytics/1730307000000/8551437.js
                                                                                                                                                                                                                                                                        Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 8551437]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '123101652']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['enableAutomaticLinker', true]);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/8551437.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:function(){if(window.navigator.userAgent.indexOf("googlewebligh
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):189
                                                                                                                                                                                                                                                                        Entropy (8bit):4.404743452070963
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:qQgpuJRBEBc2LGRFfMau+RnpsX96KXIJSfAnALsX9AFUpsXrt/34AIALsX7EEbX4:qQ2uJULk9RnpstBIJS2ustAeps72tusK
                                                                                                                                                                                                                                                                        MD5:19E470FB12A21FC6972FF56F8F96EC84
                                                                                                                                                                                                                                                                        SHA1:19ACAA4AFADF880FDC6FA3032C2DB6AE8FB05ECA
                                                                                                                                                                                                                                                                        SHA-256:FCC102008F98F02CFA9E2B458F7A84BFE667103D81E475CAC1D680DFB9A2AB5E
                                                                                                                                                                                                                                                                        SHA-512:616A98D0E1DEBF8CEADA050C5957FED6908CE582EA0545115252386CFD5ECD9D63165CA68D226BE8174A3907C661E3178980651A9B259CFB92B63EF80F8767E0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/deep-elementor-container.js?ver=2.1.0
                                                                                                                                                                                                                                                                        Preview:!function(e){e(document).ready(function(){e("body:not(.elementor-editor-active) .elementor-element:not(.elementor-section-stretched) .elementor-container").addClass("container")})}(jQuery);
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64990)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):73176
                                                                                                                                                                                                                                                                        Entropy (8bit):5.410600681464736
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:zyLbbg00g17QRA3yPv5uxL5l8yygSPCWXsaTVt9G7+cHYwCgR89H1:NuxVlQg6TzYKcwZ
                                                                                                                                                                                                                                                                        MD5:7777AD87223D3361894C1D971AB62EB0
                                                                                                                                                                                                                                                                        SHA1:BA38BE499086B61C8064B423FD297B0C56192DE7
                                                                                                                                                                                                                                                                        SHA-256:08746B292E4BDD240D90DDAF3F722A58E22EFBC536BDDA82C91F395D0C800259
                                                                                                                                                                                                                                                                        SHA-512:BC47854B84A22121D1BAB366D89A3833475242F5691B78EC67C02F075445942374E06F21F884BBF7F5274BB785A6323E34F38D028D850408CDA04BAC3CD28B1D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['addCookieDomain', '.campaignagent.com.au']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e))
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 23675
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):7350
                                                                                                                                                                                                                                                                        Entropy (8bit):7.972539338469015
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:U6/T3L95aD0WGt3CkMpBz1vysKUEdyGYpa4:7LL95aD0WGFAlxjKUGL4
                                                                                                                                                                                                                                                                        MD5:7D4644D89E45FE92623BDD628E60E8DD
                                                                                                                                                                                                                                                                        SHA1:D6A382A2C9E8A122C5153E7387B303D23933C331
                                                                                                                                                                                                                                                                        SHA-256:5BF58CB55CE5F279F07D496F813404160FC8161C6924D4B51FE35ECE51AC9A8B
                                                                                                                                                                                                                                                                        SHA-512:9C544682D32841ADC7EAA967E64AD9840B5CF00CCFE3AE9E95B33A9E04823C917F68C12DF4E6678BA5E6BDF82F0AF3D32362CD55D9D7984D71D20875DC6ADBF3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:...........<Mo.Hv...2..q....6........g....J,..M.Z.h.G.a1.\. ...........K..0?e.../..bQ.l.....i.-.>_.z...../..6*.!gY.J.d$.f.$r9....._.B<]Gy...n.!...l...J..v[=....2/......A...'.,Qe.*.n\....u..Y.:.Q.f.5bi.dq...g.:_w>s<..f1..../...{u....o_.p....A.g..4.y...s.._t/.a.$..U..pa.....m{.....zs.H.!%.Ss..g...@..I...B.n.>....c~...^..0.....Y/...$.0o..m.<gC..O....1.4..y6.9.u.q...K.5...%%..s@......_.....O..;~.:....X.._......G/T........w.w..n.h..d..mm.m.8..y.dsgo4...[.].M..h..\..l~I6.X.E.P.$....].)..b..A.i./.e?.iZNh... "...n.GR .t..._..G..a0O...M...H3R).....?....y....4.x.$.k%L.A..s3r1...gR..;~..qBs..Q.x..X..a.,..X...y~k.......A....nx._.^....M..O.G..c.YJ..@..8.t.).o...K..Vp..0..r.,..#.?i..HJh..1._.....;...Ppd....%.~......m~...J .BS.z.a.W......t.....;C...v..%.UO.M7.uF..H.d...x..c... ...h......G...t..&.....W.T......Q>.ZOy.X...Y.G@.@P.i...d..1...H....&4....J.f..BUQP....S?.N.[7-....d.W...Q.........i..\Q.gC..?..[2.8..A.i..-.r.."E9.9..e.M.&...O.....<."...b
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (5657), with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):8225
                                                                                                                                                                                                                                                                        Entropy (8bit):5.406183733606665
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:DCmxNh4aAJvi6b86p7XrKL48qv0Xiw1ylYcGIoqF1q6DLeRnLPxOMMwV:Wmp4aGvivA84tvMJOuV
                                                                                                                                                                                                                                                                        MD5:D501DBDED26F04A990AD19E32521D171
                                                                                                                                                                                                                                                                        SHA1:66FCA57699D52839D09F2E46B6C88A219FDBD0F3
                                                                                                                                                                                                                                                                        SHA-256:F2E9331F423A56354C2C9CBEDD3A572C3FB53C83A2927B9D34CF3BF316DAFA19
                                                                                                                                                                                                                                                                        SHA-512:615402F765E96D7E2B9C801A0EA87BDC7C2D144C00BB9A93893535087F5438740033CD63A21C18AE669C6B99795D2DFAF488F6DA6121DF50F513213EBCD1CBAC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/* Sticky Header */..!function(l,o,s,n){l.fn.scrollMenu=function(n){var e,t={addClassTo:l(this),scrollUpClass:"is-visible",scrollDownClass:"is-hidden",scrollTopClass:"is-top",scrollBottomClass:"is-bottom",scrollOffsetInClass:"is-offset-in",scrollOffsetOutClass:"is-offset-out",timeOut:1e3/60,tolleranceUp:0,tolleranceDown:0,scrollOffset:l(this).outerHeight(),onScrollMenuUp:function(){},onScrollMenuDown:function(){},onScrollMenuTop:function(){},onScrollMenuBottom:function(){},onScrollMenuOffsetIn:function(){},onScrollMenuOffsetOut:function(){}},a=0,r=(t.navigationHeight,t.tolleranceUp),c=t.tolleranceDown;l.extend(t,n),o.animationFrame=o.requestAnimationFrame||function(l){o.setTimeout(l,t.timeOut)},l(o).on('scroll', function(){e?(clearTimeout(e),e=!1):(e=!0,animationFrame(f))});var f=function(){var n=l(o).scrollTop(),f=l(o).height(),i=l(s).height();n>a&&n>=t.scrollOffset?Math.abs(a-n)>=c&&(l(t.addClassTo).removeClass(t.scrollUpClass).addClass(t.scrollDownClass),l(s).trigger("onScrollMenuDo
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (436), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):436
                                                                                                                                                                                                                                                                        Entropy (8bit):4.933351890767165
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:P2+EmRWrmGN1mXnT+Usqztk3UhvX7DQaUKUCK3UwiNn:P2+EAuma1mXYW/vHQaUKS38n
                                                                                                                                                                                                                                                                        MD5:B5F29D221C3C528ECB4B6945351AC384
                                                                                                                                                                                                                                                                        SHA1:0D60C2636B5FD74FB1CB2CA1D2D65D5892B212D0
                                                                                                                                                                                                                                                                        SHA-256:22B212C8840623B24C07A88125E3AA7D8C67DC12C0E18A255511997F5B7AC3DC
                                                                                                                                                                                                                                                                        SHA-512:05EEDC8DE93C5B28FD40E492E35094188198110E202A882D6E4585172F40AF303023E82947FE2940F5D03F70346E15F9442521315F31947505C278538B298FE4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(r){var a=r(window),n=r(".whb-nav-wrap"),i=r(".whb-nav-wrap").outerHeight();n.find(".nav").find("a").each(function(){var e,t=r(this),n=t.attr("href");n&&-1!==n.indexOf("#")&&"#"!=n&&(n=n.substring(n.indexOf("#")),0<(e=r(n)).length&&a.on("resize scroll",function(){var n=e.offset().top-i,r=e.outerHeight();a.scrollTop()>=n&&a.scrollTop()<n+r&&t.parent().siblings().removeClass("current").end().addClass("current")}))})}(jQuery);
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):40
                                                                                                                                                                                                                                                                        Entropy (8bit):4.184183719779189
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:RAM8HpRBEBclfps:z8HpfRs
                                                                                                                                                                                                                                                                        MD5:94D041D462DB321CDB888066586F2068
                                                                                                                                                                                                                                                                        SHA1:717D2F9DA7FB9F9E2BF2058A8177A0344F8A8647
                                                                                                                                                                                                                                                                        SHA-256:B8166C5475DF6A64AB2456E95F64564164ED697D258E8BFED8CEBCA40EFD6FA5
                                                                                                                                                                                                                                                                        SHA-512:9A320FBC1DBEDA1700F54140F814A285D1CDADF947F927DB7E1D70A686D15FC74D69530BD13AB7CF9C3A2009791F2AC8F358CD9F748B1C2995EB9712B68DC574
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/elementskit-lite/libs/framework/assets/js/frontend-script.js?ver=2.6.1
                                                                                                                                                                                                                                                                        Preview:jQuery(document).ready((function(e){}));
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64990)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):73176
                                                                                                                                                                                                                                                                        Entropy (8bit):5.410600681464736
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:zyLbbg00g17QRA3yPv5uxL5l8yygSPCWXsaTVt9G7+cHYwCgR89H1:NuxVlQg6TzYKcwZ
                                                                                                                                                                                                                                                                        MD5:7777AD87223D3361894C1D971AB62EB0
                                                                                                                                                                                                                                                                        SHA1:BA38BE499086B61C8064B423FD297B0C56192DE7
                                                                                                                                                                                                                                                                        SHA-256:08746B292E4BDD240D90DDAF3F722A58E22EFBC536BDDA82C91F395D0C800259
                                                                                                                                                                                                                                                                        SHA-512:BC47854B84A22121D1BAB366D89A3833475242F5691B78EC67C02F075445942374E06F21F884BBF7F5274BB785A6323E34F38D028D850408CDA04BAC3CD28B1D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://js.hs-banner.com/v2/8551437/banner.js
                                                                                                                                                                                                                                                                        Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['addCookieDomain', '.campaignagent.com.au']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e))
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):78545
                                                                                                                                                                                                                                                                        Entropy (8bit):4.6797194108869915
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:T+F1w9IPBVN/OifXKHs6IVFTWVmltFh6Y:T+7w9uBL//KHWfTWVW6Y
                                                                                                                                                                                                                                                                        MD5:B6A4B2AD7079F14BD3BF33AF93FA738B
                                                                                                                                                                                                                                                                        SHA1:1C34B82136C1592FEFB5C1BD7DB55F810E1E84E9
                                                                                                                                                                                                                                                                        SHA-256:B0F87510030DA3293F422C2DECB56707C9E922715D13374ECC73B54A37BF2EA2
                                                                                                                                                                                                                                                                        SHA-512:B0A7FA20855A0A7DCCDEB4AD6B43D89850A363166F43086CEB0DFDC4F823B354EB45DD83A08AAD17A01856329BD86F5B2CD3B0D5D31FC3D0213C9B65A4503431
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/dynamic-style/dyncssphp.css
                                                                                                                                                                                                                                                                        Preview:body{font-family:Open Sans,arial,helvatica;}.wn-wrap h1,.wn-wrap h2,.wn-wrap h3,.wn-wrap h4,.wn-wrap h5,.wn-wrap h6 {font-family:"typekit-font-1";font-weight:700; }body .wn-wrap h1 {font-family:"typekit-font-1";font-weight:700; }body .wn-wrap h2 {font-family:"custom-font-1";font-weight:700; }@media only screen and (min-width: 1367px) { .container {width: 96%;}} #wrap .container {max-width:1170px;}body.archive #wrap .container.page-content, body.blog #wrap .container.page-content, body.blog-pg-w #wrap .container.page-content, body.search #wrap .container.search-results, body.search-no-results #wrap .container.search-results, body.single-post #wrap .container.page-content {max-width:1170px !important;}@media(min-width:481px) and (max-width: 768px){#wrap .container {max-width:768px;}}@media(min-width:321px) and (max-width: 480px){#wrap .container {max-width:480px;}}@media(max-width: 320px){#wrap .container {max-width:320px;}}body #wrap h1,body #wrap h2,body #wrap h3,body #wrap h4,body #
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3224)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):33038
                                                                                                                                                                                                                                                                        Entropy (8bit):5.311432417238793
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:soYwUpY/Y3YOgQYeYlW9F7iZZZcYZYHYZYVY+YSYG4ET3uXaYRnnNI+wNd:R7swuvL5aK4WAcl/h
                                                                                                                                                                                                                                                                        MD5:5EB20D7CA35902D4970F39C946A0079E
                                                                                                                                                                                                                                                                        SHA1:4F3EE2A1E6C270E7F5DAA953E5074076F23A8BC2
                                                                                                                                                                                                                                                                        SHA-256:F0D76E842DFC6F14F0B47815591EDE925B3D1123A56C8136AC55B60AE52C8393
                                                                                                                                                                                                                                                                        SHA-512:FD7BD0955193A8343B94F51E2928EB0535CA6EE8DCB75EE5D511C08AAC289B9EC00CFCFA1261F2DE759BD4BBAD65C9C8E6EE99857C1480FCD9C1969B372FA979
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5
                                                                                                                                                                                                                                                                        Entropy (8bit):1.5219280948873621
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:U8n:U8n
                                                                                                                                                                                                                                                                        MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                                                                                                                                                                                                                                        SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                                                                                                                                                                                                                                        SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                                                                                                                                                                                                                                        SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://p.typekit.net/p.css?s=1&k=dws2ztk&ht=tk&f=10879.10881.10882.10884.10885.10886.15586.15357.15358.15361.15362.32874.32875&a=7272888&app=typekit&e=css
                                                                                                                                                                                                                                                                        Preview:/**/.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (5657), with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8225
                                                                                                                                                                                                                                                                        Entropy (8bit):5.406183733606665
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:DCmxNh4aAJvi6b86p7XrKL48qv0Xiw1ylYcGIoqF1q6DLeRnLPxOMMwV:Wmp4aGvivA84tvMJOuV
                                                                                                                                                                                                                                                                        MD5:D501DBDED26F04A990AD19E32521D171
                                                                                                                                                                                                                                                                        SHA1:66FCA57699D52839D09F2E46B6C88A219FDBD0F3
                                                                                                                                                                                                                                                                        SHA-256:F2E9331F423A56354C2C9CBEDD3A572C3FB53C83A2927B9D34CF3BF316DAFA19
                                                                                                                                                                                                                                                                        SHA-512:615402F765E96D7E2B9C801A0EA87BDC7C2D144C00BB9A93893535087F5438740033CD63A21C18AE669C6B99795D2DFAF488F6DA6121DF50F513213EBCD1CBAC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/src/admin/header-builder/assets/src/frontend/whb-jquery-plugins.js?ver=1.0.0
                                                                                                                                                                                                                                                                        Preview:/* Sticky Header */..!function(l,o,s,n){l.fn.scrollMenu=function(n){var e,t={addClassTo:l(this),scrollUpClass:"is-visible",scrollDownClass:"is-hidden",scrollTopClass:"is-top",scrollBottomClass:"is-bottom",scrollOffsetInClass:"is-offset-in",scrollOffsetOutClass:"is-offset-out",timeOut:1e3/60,tolleranceUp:0,tolleranceDown:0,scrollOffset:l(this).outerHeight(),onScrollMenuUp:function(){},onScrollMenuDown:function(){},onScrollMenuTop:function(){},onScrollMenuBottom:function(){},onScrollMenuOffsetIn:function(){},onScrollMenuOffsetOut:function(){}},a=0,r=(t.navigationHeight,t.tolleranceUp),c=t.tolleranceDown;l.extend(t,n),o.animationFrame=o.requestAnimationFrame||function(l){o.setTimeout(l,t.timeOut)},l(o).on('scroll', function(){e?(clearTimeout(e),e=!1):(e=!0,animationFrame(f))});var f=function(){var n=l(o).scrollTop(),f=l(o).height(),i=l(s).height();n>a&&n>=t.scrollOffset?Math.abs(a-n)>=c&&(l(t.addClassTo).removeClass(t.scrollUpClass).addClass(t.scrollDownClass),l(s).trigger("onScrollMenuDo
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 3102 x 4110, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):181089
                                                                                                                                                                                                                                                                        Entropy (8bit):7.787897679953334
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:b5Bdjot6hvbVXYBjOiXRrpFZ/f3EfG0Wrxo6A3pQ+oyRu4i994yuZyKRaIkPHXNC:b5BdjoMhvbVujOiXRrLZH5Xi66i+a4+C
                                                                                                                                                                                                                                                                        MD5:CB0043B87D6199468993A4508B74EA94
                                                                                                                                                                                                                                                                        SHA1:B72039C88C9B96530983C351B6924D1B87974F9C
                                                                                                                                                                                                                                                                        SHA-256:43BB3786CA5A9ED11570F53248A7CA2AFA29FB5E6E6DF16155F442068F981FF1
                                                                                                                                                                                                                                                                        SHA-512:F87E9688C79EC128F9DEF019B1C498FA124261847CEF02412EA7F2241D32EF05CA812599BAE73497547FD29D9C693230DF0E5AA4955EB59DC256D9D27E13F67E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............b.R.....pHYs...#...#.x.?v....PLTEGpL...{{{...................NNN.........zzzzzz...yyy......{{{.........}}}.................................................................................................................................yyy..................................................................................................................................................]]]............................YYY.........WWWTTT.....................QQQ............nnnvvv...KKKOOO..............................|||zzz...MMM~~~...eeepppttt...kkkrrrxxxmmmiiiggg..................{{{.........III}}}...wwwsssoooqqquuu.........jjj...lllccc...hhh...fff.........GGGaaa.............___.........ddd.......EEE....\\\bbbCCC...```???...;;;...AAA...VVV[[[SSS===888555%%%111!!!...+++..........1@X...BtRNS..(a@'.@@@?.[....wz....d..................................~W... .IDATx....kb.....0C.I...*.?..I4H"F.B4$.w0.M.S...X.\.b...n.WN....X.....^,2.".l.!w=.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2468
                                                                                                                                                                                                                                                                        Entropy (8bit):4.568366090983187
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:NVi6JCHKd1L/oYJRWFzvODosprDLAe4Gr3zY0DPdcm14P+omrDLAuq3zYP6wdm1J:NVi+dl1HWFzGosR4Gbp2pxCcOVoQ3WF
                                                                                                                                                                                                                                                                        MD5:55D03B7CD5ED9184D9C76D8416139F7A
                                                                                                                                                                                                                                                                        SHA1:30DE3E139A9377CF4395A687F4BBC4BD67120AD2
                                                                                                                                                                                                                                                                        SHA-256:21DF66F5BB921FC7764D590F091841BC60ED00E47623A5068DF27632AC0DBBD0
                                                                                                                                                                                                                                                                        SHA-512:56C990D5D512A94E0989CBF3806157D09C684D2CC7BBE48585780B98DD181BC0D46023C615C5163488BE10A3E95AFC33C3EF97C837456156F22841F36042DAD0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/js/forms/dynamicDefaultValue.js?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:$(document).ready(function () {.. $('.snap-field[data-default-value]').each(function() {. var field = $(this);. var dynamicDefaultRelatedFields = getFieldNamesFromDefaultValue(field);.. if (dynamicDefaultRelatedFields.length > 0) {. var doSetDefaltValue = true;.. if (field[0].hasAttribute('data-preset-value-dynamic')) {. field.removeAttr('data-preset-value-dynamic');.. doSetDefaltValue = false;. }.. if (doSetDefaltValue) {. var fieldType = getFieldTypeAsText(field);.. fillFormField(field, '', getFieldTypeId(fieldType));. }.. var selectorsStringArray = [];.. dynamicDefaultRelatedFields.forEach(function (fieldname) {. selectorsStringArray.push("[data-fieldname='" + fieldname + "'] :input:not(.matrixhidden)");. });.. if (doSetDefaltValue) {. setDynamicDefaultValue(field);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                                        Entropy (8bit):3.875
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:HTL:zL
                                                                                                                                                                                                                                                                        MD5:C78FC4C73991971736F95F00B7C09E4F
                                                                                                                                                                                                                                                                        SHA1:2BFE006346297E446B58308E3F37169A4BC29046
                                                                                                                                                                                                                                                                        SHA-256:C70E533105E5FE64092A52295354E975F8D6DDF470DA3F7AE4A6D4F3FC915283
                                                                                                                                                                                                                                                                        SHA-512:5F85D1EA2C4DB38DF3A6FC5414C03EDA186CF86A84F9D0E4C37053791060936B486A0493B54010319FCBA943ED4E95F58045C3EDD135952E69CED9EE87BD21F0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk8fXY6wdZTMhIFDbtXVmo=?alt=proto
                                                                                                                                                                                                                                                                        Preview:CgkKBw27V1ZqGgA=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 1500 x 700, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):56231
                                                                                                                                                                                                                                                                        Entropy (8bit):7.844921491786122
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:y5anbXONvU7L/yT9ExQ2sdzc2RD1EXkkr/jq+RNU:QanCN87LaTiKzcUskkXa
                                                                                                                                                                                                                                                                        MD5:DA1D4C03B55E4336D027A91EFBE5705D
                                                                                                                                                                                                                                                                        SHA1:7E253CD73233F70DD062157034FF77BE158B1B0D
                                                                                                                                                                                                                                                                        SHA-256:C180BE490A86D818F3F68F251F21F29D7204A3AFA9FBA7D57B18CFDC4F39B0D3
                                                                                                                                                                                                                                                                        SHA-512:BDB31A561F1CEBA371BD53930805A68EA9CE35AA1A3715A88FAB196197CCD454E7AA6E8E503EFF016FBA56A1F62CFA96E39B8AF197A0F35F91173E614CB78406
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/CMS/wp-content/uploads/2021/10/HomesForHomes_Partner_OptC_RGB_White.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR..............f}.....pHYs................EiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/" xmlns:xmpTPg="http://ns.adobe.com/xap/1.0/t/pg/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:xmpG="http://ns.adobe.com/xap/1.0/g/" xmlns:pdf="http://ns.adobe.com/pdf/1.3/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" dc:format="image/png" xmp:MetadataDate="2021-04-08T15:14:25+10:00" xmp:ModifyDate="2021-04-08T15:
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):339451
                                                                                                                                                                                                                                                                        Entropy (8bit):4.744454241489837
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:gXp4G1EsWD+Tz1WTBu/1kx2MJGhsAsochVenUjtUdhvNlC6lREmlI+iG597BO67W:gXp4xsrSfc7qr/z
                                                                                                                                                                                                                                                                        MD5:4E001F5496F3E4B59E10FFEB39A28E4A
                                                                                                                                                                                                                                                                        SHA1:C41F0CFF2CA9F3158618B21883F0D472D2566CAC
                                                                                                                                                                                                                                                                        SHA-256:11221E199111EC21845B265E7D220CF86C3E2882FDE101ED79FBFD5DE6BFCA40
                                                                                                                                                                                                                                                                        SHA-512:BAEA128105813B8E461E70575CBAB359F6089171E29D569D852341D9FF63310669CC0C4C9AE0E232D6F0BE1EB08140142BA7676BEC79943C1A017EDD37F17BBD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/elementor/css/custom-pro-frontend.min.css?ver=1653964610
                                                                                                                                                                                                                                                                        Preview:@charset "UTF-8";.elementor-bg-transform .elementor-bg{will-change:transform}.elementor-bg-transform-zoom-in:hover .elementor-bg,.elementor-bg-transform-zoom-out .elementor-bg{-webkit-transform:scale(1.2);-ms-transform:scale(1.2);transform:scale(1.2)}.elementor-bg-transform-zoom-out:hover .elementor-bg{-webkit-transform:scale(1);-ms-transform:scale(1);transform:scale(1)}.elementor-bg-transform-move-left .elementor-bg{-webkit-transform:scale(1.2) translateX(8%);-ms-transform:scale(1.2) translateX(8%);transform:scale(1.2) translateX(8%)}.elementor-bg-transform-move-left:hover .elementor-bg,.elementor-bg-transform-move-right .elementor-bg{-webkit-transform:scale(1.2) translateX(-8%);-ms-transform:scale(1.2) translateX(-8%);transform:scale(1.2) translateX(-8%)}.elementor-bg-transform-move-right:hover .elementor-bg{-webkit-transform:scale(1.2) translateX(8%);-ms-transform:scale(1.2) translateX(8%);transform:scale(1.2) translateX(8%)}.elementor-bg-transform-move-up .elementor-bg{-webkit-tran
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (502)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1498
                                                                                                                                                                                                                                                                        Entropy (8bit):5.279954168348326
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:4Qqu2OEXWtRRquHNilFepRWZF3eBexRRquHNilFepRWZFLOBevRZRR94uHstvaun:4QqubYWtukpwvHxOkpw7npcdfwmpF
                                                                                                                                                                                                                                                                        MD5:A59A78AF87F59843F64A6E6A0A583F08
                                                                                                                                                                                                                                                                        SHA1:90C1859E508E35C66CC26D9CCE3A1C83D1354C51
                                                                                                                                                                                                                                                                        SHA-256:75C7A0C61493BFC45C6EDAFF8B85083C6F6D9F26361EA99D40437B0868DD8257
                                                                                                                                                                                                                                                                        SHA-512:C636676BE26F870FABA1CB70A14564152692327471027004989A211BFE4263E73F28D1B1DC874D1869FD6E7C26DF8A05AA21EA7877C0158194F1C153038A878F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://js.hs-scripts.com/8551437.js?integration=WordPress&ver=10.2.1
                                                                                                                                                                                                                                                                        Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..var _hsp = window._hsp = window._hsp || [];._hsp.push(['addEnabledFeatureGates', []]);._hsp.push(['setBusinessUnitId', 0]);.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hs-banner.com/v2/8551437/banner.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("cookieBanner-8551437",0,{"data-cookieconsent":"ignore","data-hs-ignore":true,"data-loader":"hs-scriptloader","data-hsjs-portal":8551437,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsadspixel.net/fb.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentN
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (473), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):473
                                                                                                                                                                                                                                                                        Entropy (8bit):4.691816360551396
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:ZLZl5lCcVwpDOR+DJoN1LL2NV0RAut0AuSOR+DJu:Z9flCNi5NthjyjH
                                                                                                                                                                                                                                                                        MD5:A598428F9E57D00041F6F4A84E926F08
                                                                                                                                                                                                                                                                        SHA1:B4535B76C35F7CBBA256E9E3423916B7E92A7323
                                                                                                                                                                                                                                                                        SHA-256:4D5D8882DDA84B16FDE6C936B4D51CD460EA01033654A04460A606D7B7E72F69
                                                                                                                                                                                                                                                                        SHA-512:CC7231DEA3C2C033C1D2320F31DEB823914BE30A98D733FCA41F774D1E39A574885412E2F28828B8FA6562C8660C36BECD3393BFC63B66EA0A57EFEE385EECCF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/header-builder/logo.css?ver=1.0.0
                                                                                                                                                                                                                                                                        Preview:.whb-logo{z-index:2}.whb-logo .wn-site-name{font-size:23px;letter-spacing:0;color:#444;font-weight:700;text-transform:uppercase;width:100%;-webkit-transition:all .3s ease-in-out;-moz-transition:all .3s ease-in-out;transition:all .3s ease-in-out}.whb-logo .wn-site-desc{color:#9a9a9a;font-size:12px;font-weight:400;text-transform:none;width:100%;align-self:flex-start;-webkit-transition:all .3s ease-in-out;-moz-transition:all .3s ease-in-out;transition:all .3s ease-in-out}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 74572, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):74572
                                                                                                                                                                                                                                                                        Entropy (8bit):7.995604532263785
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:NZ2SuF/jD6wQ1i0ayn0yziSwWWvbH+U3Ml4IC4:vbulD6e00uXwWWTJozD
                                                                                                                                                                                                                                                                        MD5:8B2ED11CF6B838B6B36728750E5B547B
                                                                                                                                                                                                                                                                        SHA1:BC7CEEAEDC6B525FBC7F0AB6F1FDFD0E796D076D
                                                                                                                                                                                                                                                                        SHA-256:1B8317AE6294595053DACACCC8D7D05BDA2BC6B82BE88E074EDC8583A6F3B9C5
                                                                                                                                                                                                                                                                        SHA-512:205A664186240E14A1713546A56734B5FE2DD5B869A242E3A9B3556B79F0DBC4F97B0623B8702E7A25F7D2C27A859749639B81A6CC38B185A545E80ED074DB1F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://use.typekit.net/af/ae4f6c/000000000000000000010096/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n3&v=3
                                                                                                                                                                                                                                                                        Preview:wOF2......#L.......P..".........................?DYNA.v?GDYN.9..v.......`.... ..s.....P..q..|.....6.$..x. ..c.."..`[..rF.}.U.q.....js..d.............U...O~.._..w..._........%08&...e;.......K.o;.Y@J.0G.rD...HH@afg'.....{gz.....7.mx.%./"..Z-.9.j..*..l.........Y..mQOB.8...(+...aVu...../K.$.....}...O|.HR......#.SY...vj......g...<yQ.$M1v.%J.p....Dm]N..p".....m...\.8)...?....+..66..8....ll...E..F.J.3..@...a*i.&.......6..X.y...._...Y...l0...;0...FY.L.Q...)6..:(.i....g^.{RM..V..f.S}......5....%.B.IX...<....Kn..f.....dc....U..!*rQS.H.jcx.w./ .;r.bArR9.].K."9..i.......z.....|z~.......D..J|.P#4..Y4+.....J....B..b..a.]k=d.3C.,......./.....t.....e.d=.N...BI............~......;;+w..$@..x.P3.K..5.7E.%...1\Y%...=...\.[.....Bt..?.*.B.ZWa......1UI......S.3.LF.....'...w.......i.2...5.52...8C...H..LA..~Uc._....;.j."0..I.....4z0.....u.A.3k..$.....Hal"i3).C.$......b.=...4..F.....<.p...N.}.9.<..n.D.~. 8Vw.D.......[.ff...~..|.....r..q0.xS.2M.ES?.....8}.j.....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4129), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4129
                                                                                                                                                                                                                                                                        Entropy (8bit):4.854558702976954
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:CMW6eQLZ6paHu0DfZtnMZplayllcSJ+Y/DKXbBYJQBh0puSZYdYnas+8xnnCq+Uy:BwwvC9KXeJuLanIPr
                                                                                                                                                                                                                                                                        MD5:7FF96705FF507D7BB2CC3BE2DD36A7DB
                                                                                                                                                                                                                                                                        SHA1:3AC9E7665AC1C16FA1C605DB0A54AC5E4E3446A8
                                                                                                                                                                                                                                                                        SHA-256:9DA093CAEEDC9FFE76ECD5D9C68AA7FF4C6B9CBDEBC976AC901D3B3A34682E89
                                                                                                                                                                                                                                                                        SHA-512:14B595CB98546FF742B6BD0D0B3C594844A944CB3D6AF9CEA41908D9EE132527888E51C9F7A6D084E9D405EA53B261A6FF2C286B7D299BB80815EAB5094BE8BF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/header-builder/hamburger-menu.js?ver=1.0.0
                                                                                                                                                                                                                                                                        Preview:!function(r){"use strict";jQuery(document).ready(function(){jQuery(".nav li.current-menu-item, .nav li.current_page_item, #side-nav li.current_page_item, .nav li.current-menu-ancestor, .nav li ul li ul li.current-menu-item , #hamburger-nav li.current-menu-item, #hamburger-nav li.current_page_item, #hamburger-nav li.current-menu-ancestor, #hamburger-nav li ul li ul li.current-menu-item, .full-menu li.current-menu-item, .full-menu li.current_page_item, .full-menu li.current-menu-ancestor, .full-menu li ul li ul li.current-menu-item ").addClass("current"),jQuery(".nav li ul li:has(ul)").addClass("submenux");var e=r(".toggle").find(".hamburger-menu-wrap-cl").clone().remove();0<e.length&&(r("body").find(".wn-hamuburger-bg").remove(),e.appendTo("body")),r(".hamburger-menu-wrap-cl").hasClass("toggle-right")?r("body").addClass("wn-ht whmb-right"):r(".hamburger-menu-wrap-cl").hasClass("toggle-left")&&r("body").addClass("wn-ht whmb-left"),r.fn.niceScroll&&r(".hamburger-menu-main").niceScroll({sc
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):232
                                                                                                                                                                                                                                                                        Entropy (8bit):4.901535988265938
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:U6uI+N5c3yKwFYsUxjstA/pstASsAyJqKNOYoS:U6u3KwYsUxstostcNJq2DD
                                                                                                                                                                                                                                                                        MD5:A7BC51529B23AD50909C2A868096EAD4
                                                                                                                                                                                                                                                                        SHA1:574D2F87407958BD96EF72FFEA7CCE40D4347E87
                                                                                                                                                                                                                                                                        SHA-256:CACECE9881C4B9AEDE3431F480D8227A1A33227D26C2749D5A53BAC4CFC45E6E
                                                                                                                                                                                                                                                                        SHA-512:908B17DFFE9A62047D3F31E49CCD854563E2EBF2F721565CE8920F044329138A1969A3BB51437E8C187F90508E5081E4C5395517DA20C903A6938B9778EFAA84
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/3602.css?v=1823
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 05:43:26 */..elementor-2576 .elementor-element.elementor-element-8258080 {.. --border-radius : 0px 0px 50px 0px !important;..}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (42586)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):42627
                                                                                                                                                                                                                                                                        Entropy (8bit):5.228618983664112
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:QIYVKo+I3R+a0WsQ0JzWe6wdxymSwo8PJxEskF4jkozGJD8xyj/:lJI3R+a0WsQ0J6IwskF4jkozu/
                                                                                                                                                                                                                                                                        MD5:89F22580FD4617FF6691D21EB245C3FC
                                                                                                                                                                                                                                                                        SHA1:F0F7B431F8417EA3237861B2C7C437388C3BB6C6
                                                                                                                                                                                                                                                                        SHA-256:348AE62F932928F46B54AB072E7916A79BB8BCDA55A767CA2E814ECFDEA61D46
                                                                                                                                                                                                                                                                        SHA-512:13C875EF7948BD6739074C39AB24B72C7D5E5F49EFFA8EA6A57624F4F8E5F862A3769900C65ABC1EF65AD2AFA58C948A253C65373BC1C3873B4A2D74A4586693
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/plugins/parsley/js/parsley.min.js?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(require("jquery")):"function"==typeof define&&define.amd?define(["jquery"],e):t.parsley=e(t.jQuery)}(this,function(h){"use strict";function r(t){return(r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function o(){return(o=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var i=arguments[e];for(var n in i)Object.prototype.hasOwnProperty.call(i,n)&&(t[n]=i[n])}return t}).apply(this,arguments)}function l(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var i=[],n=!0,r=!1,s=void 0;try{for(var a,o=t[Symbol.iterator]();!(n=(a=o.next()).done)&&(i.push(a.value),!e||i.length!==e);n=!0);}catch(t){r=!0,s=t}finally{try{n||null==o.return||o.return()}finally{if(r)throw s}}return i}(t,e)||function(){throw new TypeError("Inva
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9791
                                                                                                                                                                                                                                                                        Entropy (8bit):5.163871257411603
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:pM+UBTMrMwMKMDMIM4MioMQcMTd5MdQMbMlM0rMm+:UWg53oBRWIpKjwm0R+
                                                                                                                                                                                                                                                                        MD5:E49C0A5CC162B681A723AFF2E5484160
                                                                                                                                                                                                                                                                        SHA1:D58911072D1124B487D7076DE07D64B93AF72150
                                                                                                                                                                                                                                                                        SHA-256:DAA7E5685132D59299CD2D36A51B097F89712AE48D92C950966E309CEBA58F93
                                                                                                                                                                                                                                                                        SHA-512:5FAABB3FDA3CDDB38A70EE3ACF5838BBD101C68C33D7EF578EDA4B20D7633B7B4872F149C73B49744DEF14997E1E354D38561CF787677DED32F996CCE2DB2424
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://use.typekit.net/dws2ztk.css
                                                                                                                                                                                                                                                                        Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * futura-pt:. * - http://typekit.com/eulas/00000000000000000001008f. * - http://typekit.com/eulas/000000000000000000010091. * - http://typekit.com/eulas/000000000000000000010092. * - http://typekit.com/eulas/000000000000000000013365. * - http://typekit.com/eulas/000000000000000000010095. * - http://typekit.com/eulas/000000000000000000010096. * - http://typekit.com/eulas/000000000000000000012192. * futura-pt-bold:. * - http://typekit.com/eulas/00000000000000003b9af1e4. * - http://typekit.com/eulas/00000000000000003b9af1e5. * futura-pt-condensed:. * - http://typekit.com/eulas/000000000000000000012039. * - http://typekit.com/eulas/00000000000000000001203a. * - http://typekit.com/eulas/00000000000000000001203d. * - ht
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2247
                                                                                                                                                                                                                                                                        Entropy (8bit):5.043615912904898
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:nGREFBK3HVnMFuRyOK1hiFwv8LnBHS9I76:GRE632FuRyOsgSvD9B
                                                                                                                                                                                                                                                                        MD5:E4ECB38B6E14C531031FBC87E0AF6363
                                                                                                                                                                                                                                                                        SHA1:5FDD297780FCA0D387ED60896316F73C9FB95624
                                                                                                                                                                                                                                                                        SHA-256:E704E7384C9F0971561C63D3E0A55A37A3F7ECD0DE8E144F9374A1C202D62B83
                                                                                                                                                                                                                                                                        SHA-512:C07AD92B211913189C4258E9DE2F7825B79FF53E5038A00A76FAC578C3F6A7F79AF337C579EFF26B176B258133B3D273CE93E9870E29800EF468AF4BAEE7A7CD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/3021.css?v=1206
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 05:49:04 */.#insightly_form input[type="text"], #insightly_form input[type="tel"], #insightly_form input[type="password"], #insightly_form input[type="email"], #insightly_form select, #insightly_form textarea {.. border: 0px none #e1e1e1!important;.. padding: 20px 15px;.. outline: 0;.. -webkit-border-radius: 5!important;.. -moz-border-radius: 5!important;.. border-radius: 5px!important;.. border-radius: 1px;.. color: #888;.. margin: 0 0 20px;.. min-width: 60px;.. width: 99%;.. max-width: 100%;.. min-height: 36px;.. display: block;.. -webkit-box-sizing: border-box;.. -moz-box-sizing: border-box;.. box-sizing: border-box;.. font-size: 16px!important;..}.......g-recaptcha {.. .. .. color:var( --e-global-color-primary );background-color:#F4F4F4;font-family:"futura-pt", Sans-serif;font-size:30px;font-weight:400;letter-spacing:-1.5px;..padd
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2193), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2193
                                                                                                                                                                                                                                                                        Entropy (8bit):4.8106564181120035
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:Jn7n6oHG/raKp32/t2/tdK+t2EuKY7Ih/6ApY+v+A3ta2Z+pypLw5tWNd:gNk0dKCqpYWAdFTLaG
                                                                                                                                                                                                                                                                        MD5:A97164B6797C9E9D6A4FDFA5B332E21A
                                                                                                                                                                                                                                                                        SHA1:16501B7BE10ED458954127478C728D846F34123F
                                                                                                                                                                                                                                                                        SHA-256:034BCA2D0317776597AFF9864BE3911526CBD5F56CA3A710D51F56870FB15DA5
                                                                                                                                                                                                                                                                        SHA-512:F257B0ECC1BED875A69111DFA0DCCFA0E2B2659F7515F11852DF2C2541BF2985E88414AB1EB29DD91BB5023A247A8EACF4B58642905F7C4D62926366A2E83A60
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/blog/minimal.css?ver=2.1.0
                                                                                                                                                                                                                                                                        Preview:.archive .blg-minimal-full .postmetadata,.blog .blg-minimal-full .postmetadata,.blog-pg-w .blg-minimal-full .postmetadata,.elementor-editor-active .blg-minimal-full .postmetadata,.search .blg-minimal-full .postmetadata,.single .blg-minimal-full .postmetadata{margin:0;position:relative;background:0 0;display:inline-block;padding:0}.blg-minimal-full .blog-header-metadata{position:relative;padding-left:60px;margin-bottom:20px}.blg-minimal-full .au-avatar{position:absolute;width:45px;left:0;top:2px}.blg-minimal-full .au-avatar img{width:45px;height:auto}.blg-minimal-full .au-avatar-box{min-height:1px}#wrap .blg-minimal-full .postmetadata h6 i{padding-left:0;padding-right:5px}#wrap .blg-minimal-full .postmetadata h6{border:none;padding-right:10px;font-size:13px;font-weight:400;line-height:16px;text-align:left}.blg-minimal-full .postmetadata h6.blog-cat a{text-transform:none;margin:0}.blg-minimal-full .au-avatar-box,.blg-minimal-full .au-avatar-box .blog-author{margin-bottom:5px}.blg-minimal
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3948), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3948
                                                                                                                                                                                                                                                                        Entropy (8bit):5.0479061240327034
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:6Dd5KIMZqBBIzOFVQac/f9SXF8xbYShlzP73YdD:QRMZDa6f9SuhlD0
                                                                                                                                                                                                                                                                        MD5:B28D97732A2BFE5B9A9EA968E688BD3B
                                                                                                                                                                                                                                                                        SHA1:0E9A4213A40C74A4EC97D540D8C50268510BCC92
                                                                                                                                                                                                                                                                        SHA-256:347884CD55966D7218009F1A8FA8B14E984099151ADB6A6920DA820787DD66EA
                                                                                                                                                                                                                                                                        SHA-512:FC83FEB2B880FED5A592EE85B548EA2734351C35F1D5B298F8335063BFEEF50EE723344A47E539EDD6C36649484CE43212FA9780424D8E85A971755425FDE519
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(r,e){var s,a,h,l,p,o=((s=/^(?![\w\W]*Windows Phone)[\w\W]*(iPhone|iPad|iPod)/i.test(navigator.userAgent))&&r("html").css("cursor","pointer").on("click",r.noop),a=s,h="behavior"in(s=document.documentElement.style)&&"fill"in s&&/iemobile/i.test(navigator.userAgent),l=!!e.PointerEvent,p=function(){var e=r(this),s=n(e);clearTimeout(s.sfTimer),e.siblings().superfish("hide").end().superfish("show")},{hide:function(e){if(this.length){var s=n(this);if(!s)return this;var o=!0===s.retainPath?s.$path:"",o=this.find("li."+s.hoverClass).add(this).not(o).removeClass(s.hoverClass).children(s.popUpSelector),t=s.speedOut;if(e&&(o.show(),t=0),(s.retainPath=!1)===s.onBeforeHide.call(o))return this;o.stop(!0,!0).animate(s.animationOut,t,function(){var e=r(this);s.onHide.call(e)})}return this},show:function(){var e=n(this);if(!e)return this;var s=this.addClass(e.hoverClass).children(e.popUpSelector);return!1===e.onBeforeShow.call(s)||s.stop(!0,!0).animate(e.animation,e.speed,function(){e.onShow.c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (40430), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):40430
                                                                                                                                                                                                                                                                        Entropy (8bit):5.114654314467137
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:V4cjy4J4XQagBSJjv+YfzwLpstNyuGFGgxesKNVhIkYJO2ybEXoHHFC1MRHQpBpc:xlat8MHQpBaNlmtEC4KqJ
                                                                                                                                                                                                                                                                        MD5:684BA0B36CB26363CF696E27EAC0CF08
                                                                                                                                                                                                                                                                        SHA1:574EE20736EF0F3093D9565658FF453CEA82113A
                                                                                                                                                                                                                                                                        SHA-256:E48AFA0CA2FDAED77EF3D14202F805AB16829B42E321B71635D538F9E9EFA4E2
                                                                                                                                                                                                                                                                        SHA-512:E474E454A6EED1AE1B1120324B7214DF6429E2CC985BF2D16018E5175413D6148717BA47C1DA0D2886F36608F50F6CFD0F6A7C30B08200EC89C7B3BCB580BDF6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/complianz-gdpr/cookiebanner/js/complianz.min.js?ver=1721777070
                                                                                                                                                                                                                                                                        Preview:"use strict";function cmplz_create_element(e,t){e=document.createElement(e);return e.innerHtml=t,e}function cmplz_add_event(e,t,c){document.addEventListener(e,e=>{e.target.closest(t)&&c(e)})}function cmplz_is_hidden(e){return null===e.offsetParent}function cmplz_html_decode(e){return(new DOMParser).parseFromString(e,"text/html").documentElement.textContent}function cmplzLoadConsentAreaContent(e,i){document.querySelectorAll(".cmplz-consent-area.cmplz-placeholder").forEach(t=>{let c=t.getAttribute("data-category"),n=t.getAttribute("data-service");var o=t.getAttribute("data-post_id"),a=t.getAttribute("data-block_id");if(e===c||i===n){let e=new XMLHttpRequest;e.open("GET",complianz.url+"consent-area/"+o+"/"+a,!0),e.setRequestHeader("Content-type","application/json"),e.send(),t.classList.remove("cmplz-placeholder"),e.onload=function(){t.innerHTML=JSON.parse(e.response),t.querySelectorAll("script").forEach(e=>{cmplz_run_script(e.innerHTML,c,n,"inline",e)})}}})}document.querySelectorAll(".cmp
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6595), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6595
                                                                                                                                                                                                                                                                        Entropy (8bit):5.001833104960226
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:y4C8yiXSZPQfaNkLjEMHJx8vqOS5Z3N71jgiqM1xocYjtCDIoiL3:y4xyiXSZPVNkvEMHf8itN71ciqM16c9k
                                                                                                                                                                                                                                                                        MD5:E16A8821E5F099C3A619889EA7CF0399
                                                                                                                                                                                                                                                                        SHA1:A38E0C736AAF0B019B29B63B00E68C1381502217
                                                                                                                                                                                                                                                                        SHA-256:A48DEA362116D7516A2CF97066A32758D353760EE02DBF900DDFF86B02A16473
                                                                                                                                                                                                                                                                        SHA-512:41CF1EABFCD3B4752EE9FD1A7E7F5719249053BCAD871254A9D9821E016B40A2FBC29797DC14035CDA01628FAD879C2FDA47337853219F31250B9C7020D43CFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min.js?ver=3.6.0-dev20
                                                                                                                                                                                                                                                                        Preview:(function($){var Sticky=function(element,userSettings){var $element,isSticky=false,isFollowingParent=false,isReachedEffectsPoint=false,elements={},settings;var defaultSettings={to:"top",offset:0,effectsOffset:0,parent:false,classes:{sticky:"sticky",stickyActive:"sticky-active",stickyEffects:"sticky-effects",spacer:"sticky-spacer"}};var initElements=function(){$element=$(element).addClass(settings.classes.sticky);elements.$window=$(window);if(settings.parent){if("parent"===settings.parent){elements.$parent=$element.parent()}else{elements.$parent=$element.closest(settings.parent)}}};var initSettings=function(){settings=jQuery.extend(true,defaultSettings,userSettings)};var bindEvents=function(){elements.$window.on({scroll:onWindowScroll,resize:onWindowResize})};var unbindEvents=function(){elements.$window.off("scroll",onWindowScroll).off("resize",onWindowResize)};var init=function(){initSettings();initElements();bindEvents();checkPosition()};var backupCSS=function($elementBackupCSS,backup
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):28238
                                                                                                                                                                                                                                                                        Entropy (8bit):7.983930300905505
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:LgwlgdmR5PE+BsmecoPJBBGF2aGGGIbDru1HaCvFk6JWfxjjvxhyS/huxJKMOJId:veMvPE+Blocu16CvtcBbD/kbX3/EY
                                                                                                                                                                                                                                                                        MD5:886CFFDDFF7C49199AB0A0EDDEE4A96E
                                                                                                                                                                                                                                                                        SHA1:F8FB2D4405D2755CC640AEAECF336438DED93040
                                                                                                                                                                                                                                                                        SHA-256:983C1D33D9626261EC691EF2ADD2870759E7DA1689F725F88E4C90B36E778673
                                                                                                                                                                                                                                                                        SHA-512:55B911E8EF97395D2B929811013A8FBA123C15CFE960D0936FBCD20C52767DAE036336376749618503FD6511D2B3EBCE52E29C1682EA8E70FACDA0F7BD26AEC7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............<.q...n.IDATx..\.T.g..xrr...yg&'o.q..L^&3..3.8.Q..n..fm..Qc.$...h....QT6...]D.../.....}W.UQ......c....&q.}.s>............E.Z....P.f.4.&.0.........TM......,.R.h.P.`.".c.$.Vo..[&..4.j...?../..Sm....w-..&.Wd.9.,..,...&.CX...gZ..}..H&..j7...y.T{&..!.<.S.G.....J[,V.).i.<..Z^[>........g.Dy..~=.%K..k.v=.Rl.\(K"..b,#<'].H..!O.T-.UI.i.....a..Xw+.O.A..q...bU..<[..9N......... <.#....f..Z*...BP.l..."..m2......na.>#..w..=.Y../...Ke.fl."..r...2....."W.a.M.....jrI.;N8.V...4...b".....]..0.].^..JH.^.{..r.em.......... ..b....=6....e.C .......^.I........i..q<...|+.U"f*axg..O..^.X@@...r...p......*.8..%..&.l..248..}A~(.>.k'.E~.D...a3.4d&.}g#n...x..H...3..)..p.V..@...P.....:.J.m+.r.%..a~....b"......$j.v[......Z>..[}..UzT.r...Q.B...$..zV.k_...6T-.B".D..,G...S...i.....}.f...*.8.!..,..._.b..A..=.5M.Dx..0.Pia...)]:\...O&@".C.^U.u...e..D.0*..ph...|>....1...H.e...}<_;.'...~.Dc.f.......]......6Q.R......5z.r}k.`.yN(.....!.%J"..21,..uN...N.v
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                                                                                        Entropy (8bit):4.433935290166635
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:qQgfjg5gcN8HpRBEBc2LGRFfiMQy9en:qQQjgG88HpULkiMQnn
                                                                                                                                                                                                                                                                        MD5:DFC660BA12A1ABC28DD0BE1C0EDAC022
                                                                                                                                                                                                                                                                        SHA1:E7BF58D9F607F0291B45AC9466ABE5A4442DB781
                                                                                                                                                                                                                                                                        SHA-256:D20F21E95F14C83CB5A1EA6578DA9203BE5C3526C6E4A1C9A8BCB4BBABD136B7
                                                                                                                                                                                                                                                                        SHA-512:5F1ADB86859E1C6547A9FBEF1D8DC0834CB4664ABE9501ABDD08F045785DD1B69FA5971CD7F86A0891079392C73002F8C4ECB6678A325B1F14BA4D73D2EF69EE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";jQuery(document).ready(function(){})}(jQuery);
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (810), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):810
                                                                                                                                                                                                                                                                        Entropy (8bit):5.182699877781236
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:G434flJyUpUh0cA2K/MI27Rwq5YucVE2/jLVCMa/aXbAGrqiwSvdi3rqGwNz:G4oTJp9cAl0I29dSE2NCpOsG++s3+GSz
                                                                                                                                                                                                                                                                        MD5:5AB577656D48E7FB2DA4071C3477D4F4
                                                                                                                                                                                                                                                                        SHA1:34A292F50EC979D7967A08C2FF4D707C39A11F3C
                                                                                                                                                                                                                                                                        SHA-256:8667A50FDAB17DD946E43E37C6FD1623583B9440BDCA887E44CC726E48FEEDAF
                                                                                                                                                                                                                                                                        SHA-512:4D8EF2D24D6F96A7CB3883A527C4151EB4894025B9AF92ED0C8828AAAEFD9B97E631E4B9A10A7D2F8171607C655BACDE7C6C1AED5755929BC0B82344B32762FE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:const animateCircle=t=>{const{percentage:e,onScroll:c,speed:o,element:i,size:n,background_clr:a,color:r,stroke_width:h}=t,l=Math.ceil(document.body.scrollHeight-window.innerHeight);let s=i[0];ctx=s.getContext("2d"),s.width=2*n+h,s.height=2*n+h;let d=s.width/2,x=s.height/2,g=0;const m=t=>{(c?(g=Math.floor(t/l*360),Math.floor(t/l*100)):(g+=o)/360*100)<=e?(ctx.clearRect(0,0,s.width,s.height),ctx.beginPath(),ctx.lineWidth=h,ctx.arc(d,x,n,0,2*Math.PI),ctx.strokeStyle=a,ctx.stroke(),ctx.closePath(),ctx.beginPath(),ctx.lineWidth=h,ctx.strokeStyle=r,ctx.arc(d,x,n,0,2*Math.PI/360*g),ctx.stroke(),ctx.closePath(),c||requestAnimationFrame(m)):c||cancelAnimationFrame(m)};c||requestAnimationFrame(m),c&&(m(window.pageYOffset),document.addEventListener("scroll",(()=>{const t=Math.ceil(window.pageYOffset);m(t)})))};
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):10230
                                                                                                                                                                                                                                                                        Entropy (8bit):5.289908636820318
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:XcnSRa1BFzAb3ymfh6KpnYzDmCHqyjhUy/H3Ds9sFGeZSNSUikf+A:MnSRWEBhHpY/rHyy/H3Y9sFJZStff+A
                                                                                                                                                                                                                                                                        MD5:8CD696505481E74FFEE89B4995F37379
                                                                                                                                                                                                                                                                        SHA1:EE9AAD199EF2BC60A3460F4C52F37D22907B2EC9
                                                                                                                                                                                                                                                                        SHA-256:01C3955DF67A9B9D1367957E2C187729EAE46B72E92C2B52BDB217B14A8FC874
                                                                                                                                                                                                                                                                        SHA-512:E757130F512330FF769DC55E81588BD14DC63CF42E280E4625694ADD4938CC5A1D18345B3419E82FE59786DCC1A98FEB63023A8018894756EDC430F21F1E02C6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.!function(){var t={9756:function(t){t.exports=function(t,n){var e,r,i=0;function o(){var o,a,s=e,u=arguments.length;t:for(;s;){if(s.args.length===arguments.length){for(a=0;a<u;a++)if(s.args[a]!==arguments[a]){s=s.next;continue t}return s!==e&&(s===r&&(r=s.prev),s.prev.next=s.next,s.next&&(s.next.prev=s.prev),s.next=e,s.prev=null,e.prev=s,e=s),s.val}s=s.next}for(o=new Array(u),a=0;a<u;a++)o[a]=arguments[a];return s={args:o,val:t.apply(null,o)},e?(e.prev=s,s.next=e):r=s,i===n.maxSize?(r=r.prev).next=null:i++,e=s,s.val}return n=n||{},o.clear=function(){e=null,r=null,i=0},o}},124:function(t,n,e){var r;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_]
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16200), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16200
                                                                                                                                                                                                                                                                        Entropy (8bit):4.931675055582604
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:6d3GJ+JzX1nE8wB0o4ll2vubk0BwnBZk9X/C07aSu87WKYiW:GGQ9O8J2FBZr0HWK3W
                                                                                                                                                                                                                                                                        MD5:CA0A8338F4046D85B76A3CF5F33DB35F
                                                                                                                                                                                                                                                                        SHA1:6F5153844F4F95F74181C96E92EA98EB29F2ABF6
                                                                                                                                                                                                                                                                        SHA-256:CA6D5C182196E0A9898D4D2BE8CFF4BFD7D7C922E00BD6DA44C6BB26F222489A
                                                                                                                                                                                                                                                                        SHA-512:0384AF2CEED530E4D3D828CB51A0B4A6B34EF88C4322219472B3C553BC7826E9BE89AE55FF63C6517E5AFEDCF679A03494639131F9828E355D7B366638C43641
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/header-builder/hamburger-menu.css?ver=1.0.0
                                                                                                                                                                                                                                                                        Preview:.whb-element>.hamburger-menu-content{display:none}.whb-hamburger-menu.toggle .hamburger-op-icon{z-index:99;padding:10px 0}.whb-hamburger-menu .hamburger-icon-bottom,.whb-hamburger-menu .hamburger-icon-center,.whb-hamburger-menu .hamburger-icon-top,.whb-hamburger-menu.fourline .hamburger-icon-extra{height:2px;width:25px;background-color:#383838;-webkit-transition:all .2s;transition:all .2s}.whb-hamburger-menu .hamburger-icon-center,.whb-hamburger-menu .hamburger-icon-top,.whb-hamburger-menu.fourline .hamburger-icon-bottom{margin-bottom:5px}.wn-ht.is-open .whb-hamburger-menu.toggle.threeline .hamburger-icon-center{background:0 0!important}.wn-ht.is-open .whb-hamburger-menu.toggle.threeline .hamburger-icon-top{-moz-transform:translateY(7px) rotate(45deg);-ms-transform:translateY(7px) rotate(45deg);-webkit-transform:translateY(7px) rotate(45deg);transform:translateY(7px) rotate(45deg)}.wn-ht.is-open .whb-hamburger-menu.toggle.threeline .hamburger-icon-bottom{-moz-transform:translateY(-7px)
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):273
                                                                                                                                                                                                                                                                        Entropy (8bit):5.009912547675488
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:U6uI+N5c3yKsYstASostASuHlIYstAS4sjstASE+yOQ/H1oS:U6u3KsYst4stYuYstIsjst0+yOQv1D
                                                                                                                                                                                                                                                                        MD5:2D0D5723693F67836A9F9CB1A62B111F
                                                                                                                                                                                                                                                                        SHA1:9CDF864FBF41BBB0EFAE60DA7B83FE0AD6946BFC
                                                                                                                                                                                                                                                                        SHA-256:D3E9F17A2E04A24482EDAE079A980E3209E5C8D5946C3067523FF71B5783F763
                                                                                                                                                                                                                                                                        SHA-512:9F91D99E55470AE0A8AB6B0B806F1232EEB87F0B5F183010CBFE0D46A420EDE3308CFA4A57C85FFFE30BC8CA8E68A54C640ACA045728E407FD132B8C59710380
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/3399.css?v=7067
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 05:43:57 */..elementor-element-3a68088b, ...elementor-element-521883b9,...elementor-element-651e7230,...elementor-element-3099b3f1 {.. margin-top: 150px !important;..}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):46474
                                                                                                                                                                                                                                                                        Entropy (8bit):5.044432191127818
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:AxqmT+ay7fsF2FL9s5bEplFQFxxuJFuzFuS6FaZV1ZQn+IV7m2rSF7V11FL607F+:AxqmikUHlOH48z8S6YV1ZQ+A7v2ZV11A
                                                                                                                                                                                                                                                                        MD5:81097DC9B334480918A6D7CCD9563223
                                                                                                                                                                                                                                                                        SHA1:C027DA1DC14435921C003FA1529F0F08A3E907DB
                                                                                                                                                                                                                                                                        SHA-256:909D7041BE3DFC6306883C821971695C7A5FC265070A7B30409DB33DEB8A0832
                                                                                                                                                                                                                                                                        SHA-512:DBC74C531962354F0E83BA9202096FBA5D2F1078327A679E72E34B07CBD733649E245C5C302D4AF6C612176AEADE49B1F905FC1795E28C8D90CEDE9E7D941EB8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/css/custom.css?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:.translate-wrapper {. width: 100%;.}...translate-widget {. min-width: 160px;. border: 1px solid transparent;. float: right;. cursor: pointer;. color: #999;. right: 0;. top: 0;. margin: 2px 0;. -moz-user-select: -moz-none;. -khtml-user-select: none;. -webkit-user-select: none;. -o-user-select: none;. user-select: none;.}...cursor-pointer {..cursor: pointer !important;.}...no-border {..border: none !important;.}...input-group-btn > .btn {. padding-top: 7px !important;. padding-bottom: 7px !important;.}../** UI autocomplete */..ui-autocomplete-loading {. background: white url("/assets/img/loading/spinner.gif") 99% center no-repeat;.}...dropdown-lookup-field.ui-autocomplete-loading{. background-position: 95% 50%;.}...ui-menu .ui-menu-item div{. text-decoration: none;. border-color: transparent;. display: inline;. padding: 0;.}...ui-menu .ui-menu-item div:hover{. background-color: transparent;.}...ui-menu .ui-menu-item div.ui-state-focus{. background-color: tra
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2728)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2729
                                                                                                                                                                                                                                                                        Entropy (8bit):5.29085017799165
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:+NR/IiIjSsLeSxOT4CI7OWZhivUKDWLgtLdhL+0JBqXAuZiGYUpf5PGN0GCHBMev:+NR/14fOCpKDttLdhL9EVi3U7GmxyI
                                                                                                                                                                                                                                                                        MD5:5FBEACD80B4D5E1042EA6BAF22E5759E
                                                                                                                                                                                                                                                                        SHA1:24BF2EE18BCE962D666E29142510327B87B05666
                                                                                                                                                                                                                                                                        SHA-256:D84537FC8908AC31B849404779DC16B069657537855E0EC2FA76813096DD7410
                                                                                                                                                                                                                                                                        SHA-512:0EC8038D2CDA64F28B2CD55DE329718BABDA39DFF1ECD1D8BD5445F47F1CC4D171F745CAFDD3BB56A4522A4833F5BF680FC2D2E9ED5FD714770B52B626F5B352
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://js.sentry-cdn.com/7dcec0b8471d44b499e9e69967050449.min.js
                                                                                                                                                                                                                                                                        Preview:!function(n,e,r,t,o,i,a,c,s){for(var u=s,f=0;f<document.scripts.length;f++)if(document.scripts[f].src.indexOf(i)>-1){u&&"no"===document.scripts[f].getAttribute("data-lazy")&&(u=!1);break}var p=[];function l(n){return"e"in n}function d(n){return"p"in n}function _(n){return"f"in n}var v=[];function y(n){u&&(l(n)||d(n)||_(n)&&n.f.indexOf("capture")>-1||_(n)&&n.f.indexOf("showReportDialog")>-1)&&L(),v.push(n)}function h(){y({e:[].slice.call(arguments)})}function g(n){y({p:n})}function E(){try{n.SENTRY_SDK_SOURCE="loader";var e=n[o],i=e.init;e.init=function(o){n.removeEventListener(r,h),n.removeEventListener(t,g);var a=c;for(var s in o)Object.prototype.hasOwnProperty.call(o,s)&&(a[s]=o[s]);!function(n,e){var r=n.integrations||[];if(!Array.isArray(r))return;var t=r.map((function(n){return n.name}));n.tracesSampleRate&&-1===t.indexOf("BrowserTracing")&&(e.browserTracingIntegration?r.push(e.browserTracingIntegration({enableInp:!0})):e.BrowserTracing&&r.push(new e.BrowserTracing));(n.replaysSes
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://px.ads.linkedin.com/attribution_trigger?pid=3477924&time=1730307031026&url=https%3A%2F%2Fcampaignagent.com.au%2Flegals%2F
                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13686), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13686
                                                                                                                                                                                                                                                                        Entropy (8bit):4.6194198407197264
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:h+lBqHwfEikYpF/wITcddD4uSHiN+V2+j:Gz3kYQITAajFV2+j
                                                                                                                                                                                                                                                                        MD5:D40B60ABE17E9C299284E0CC8E6D544D
                                                                                                                                                                                                                                                                        SHA1:C0374B6E5ACA190E9BEC65B0462C9DB47DB0CFF0
                                                                                                                                                                                                                                                                        SHA-256:9F29AB72D674A3B3D4226A832512D1B8DE057704086A3FF26A1C89E20032F169
                                                                                                                                                                                                                                                                        SHA-512:CA701F9053CED36690D8BA36CDBE4943FBA29C57779C950D42F99EBDFB42B2DC184BD0D90160DEBF6FD559C5E00B23F037BE41C7C3568B30E0447089712A49C6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/themify.css?ver=6.2.6
                                                                                                                                                                                                                                                                        Preview:@font-face{font-family:themify;src:url(../../../fonts/themify.eot);src:url(../../../fonts/themify.eot?#iefix) format("embedded-opentype"),url(../../../fonts/themify.woff) format("woff"),url(../../../fonts/themify.ttf) format("truetype"),url(../../../fonts/themify.svg?#themify) format("svg");font-weight:400;font-style:normal}[class*=" ti-"],[class^=ti-]{font-family:themify}.ti-wand:before{content:"\e600"}.ti-volume:before{content:"\e601"}.ti-user:before{content:"\e602"}.ti-unlock:before{content:"\e603"}.ti-unlink:before{content:"\e604"}.ti-trash:before{content:"\e605"}.ti-thought:before{content:"\e606"}.ti-target:before{content:"\e607"}.ti-tag:before{content:"\e608"}.ti-tablet:before{content:"\e609"}.ti-star:before{content:"\e60a"}.ti-spray:before{content:"\e60b"}.ti-signal:before{content:"\e60c"}.ti-shopping-cart:before{content:"\e60d"}.ti-shopping-cart-full:before{content:"\e60e"}.ti-settings:before{content:"\e60f"}.ti-search:before{content:"\e610"}.ti-zoom-in:before{content:"\e611"}.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8171), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):8171
                                                                                                                                                                                                                                                                        Entropy (8bit):5.072859919696532
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:wRNh5qCAj4ZKBOZi9pFdInflm7ukrLjS9f89dmpb:wRrfViT685kfX
                                                                                                                                                                                                                                                                        MD5:DDA652DB133FDDB9B80A05C6D1B5C540
                                                                                                                                                                                                                                                                        SHA1:60C8514C57A5DB2980C4B046B0DD479BD427357B
                                                                                                                                                                                                                                                                        SHA-256:C1A9A3E223BAD631DFF12D33B5499EB145CB08D8621C20D9D73870E78D97AFE4
                                                                                                                                                                                                                                                                        SHA-512:05CB3673448A79AA81887C60A82ABA51F9A843DC13AB4FC39B3E6D8AE7D632732D9AFEFAF72FC3D197C2795A3364FDFD4F83C9B628644D98F1C9017BFD435E62
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function d(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function u(e,t){d(this,u),this._inertManager=t,this._rootElement=e,this._managedNodes=new Set,this._rootElement.hasAttribute("aria-hidden")?this._savedAriaHidden=this._rootElement.getAttribute("aria-hidden"):this._savedAriaHidden=null,this._rootElement.setAttribute("aria-hidden","true"),this._makeSubtreeUnfocusable(this._rootElement),this._observer=new MutationObserver(this._onMutation.bind(this)),this._observer.observe(this._rootElement,{attributes:!0,childList:!0,subtree:!0})}function h(e,t){d(this,h),thi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18798)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):18833
                                                                                                                                                                                                                                                                        Entropy (8bit):5.198890693042313
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:ivzwv2QYnTte0KKscI1WxUy/gdLzrXmJUDWjFkgoKjJj5Sh6W0+:WwOQ2te0KaYrXm1hR5Uz
                                                                                                                                                                                                                                                                        MD5:F88D5720BB454ED5D204CBDB56901F6B
                                                                                                                                                                                                                                                                        SHA1:F1952292FDE4B15936E9AAC16B2B9896684DB95B
                                                                                                                                                                                                                                                                        SHA-256:726B820E44F6AB90AD991D30A4BF26D3A5D71493CBCD1FB1EFD0D14E89B9DF2A
                                                                                                                                                                                                                                                                        SHA-512:F7E3EC0C5B832116D75CAC2A5A40AB6FE673CC6C0996BD898F25850ED5555484D821E1FC4CA039C69DA3AB51FAA25613D622DB1177D7CDE16DA477145C3A6E22
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._,(e=n._=r()).noConflict=function(){return n._=t,e})}(this,function(){var n="1.13.6",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,F=Object.prototype,V="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=F.toString,q=F.hasOwnProperty,t="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=t&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14831), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14831
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9657887375256085
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:susOppeDJjeWeyne6nxZ1csUP5p8Z1cAvqlIWurrkTobudlYLhf8Iqh56qlym6Oy:70EpVAWDP5cWi2IWRZZsoYj
                                                                                                                                                                                                                                                                        MD5:FB60DDD703AA7829D6C324930C0D5DDA
                                                                                                                                                                                                                                                                        SHA1:F37F4B039F386C3C8DBFE24DE3976249225DA5E7
                                                                                                                                                                                                                                                                        SHA-256:3C211A444A430F22C0F1FB4A8CE74DADF262C591EBE465D5A89D0AC6AF8857C3
                                                                                                                                                                                                                                                                        SHA-512:5BD68F34CB737F9A7D87A6611A107083F19457E8AD208FA747A15218AE8089EDD6F0AEA1E857E494FC1664F3F77C49A8A4120217D819A263FEE0E98ADFD4FB14
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/complianz/css/banner-1-optin.css?v=12
                                                                                                                                                                                                                                                                        Preview:input[type="checkbox"].cmplz-category { width: initial; -webkit-appearance: checkbox;}input[type="checkbox"].cmplz-category:checked::before { content: '';}.cmplz-cookiebanner { box-sizing: border-box;}:root { --cmplz_banner_width: 526px; --cmplz_banner_background_color: #ffffff; --cmplz_banner_border_color: #f2f2f2; --cmplz_banner_border_width: 0px 0px 0px 0px ; --cmplz_banner_border_radius: 12px 12px 12px 12px; --cmplz_banner_margin: 10px; --cmplz_categories-height: 163px; --cmplz_title_font_size: 15px; --cmplz_text_line_height: calc(var(--cmplz_text_font_size) * 1.5); --cmplz_text_color: #222222; --cmplz_hyperlink_color: #1E73BE; --cmplz_text_font_size: 12px; --cmplz_link_font_size: 12px; --cmplz_category_body_font_size: 12px; --cmplz_button_accept_background_color: #1E73BE; --cmplz_button_accept_border_color: #1E73BE; --cmplz_button_accept_text_color: #ffffff; --cmplz_button_deny_background_color: #f9f9f9; --cmplz_button_deny_border_color: #f2f2f2; --cmplz_button_deny_text_color: #2
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):13033
                                                                                                                                                                                                                                                                        Entropy (8bit):4.513058970404708
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:rDHLFNLKmK8guQTF/E+/ErWVe0Mx323UF49aph3W9j9qxod865:rDHmmNguQp/E+/ErWVGx323UF49a/6JD
                                                                                                                                                                                                                                                                        MD5:24D84FA840063C7B26E4E7FCBB2E11D7
                                                                                                                                                                                                                                                                        SHA1:51BA6DF9F6B61AF9A87D6353FD96E1AB10D05113
                                                                                                                                                                                                                                                                        SHA-256:218449F902B88A3F6D37A9C565D926D6875F03C475BC37C746C42563932327A5
                                                                                                                                                                                                                                                                        SHA-512:92CB01E9C629808A7ECAC2761D6ABBD19C8C49AB95423970F94F3666081B8FADF11C61E7C7E2828E7C9F09A89E5B33244B75392DF2E6A4D910D371997355DC5E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:var captchaRes = '';.var sibErrMsg;.var gCaptchaSibWidget;.var ajax_sib_front_object;.var sibVerifyCallback = function (response) {. captchaRes = response;. var formIdInvisible = sessionStorage.getItem("formIdRecapcha");. if (captchaRes) {. var validationErr = 0;. jQuery.each(jQuery(formIdInvisible).find('input[required=required]'), function () {. if (jQuery(this).val().trim() == '' || (jQuery(this).attr('type') == "checkbox" && jQuery(this).prop("checked") == false)) {. validationErr++;. var form = jQuery(this).closest('form');. form.find('.sib_msg_disp').html('<p.class="sib-alert-message.sib-alert-message-warning.">' + sibErrMsg.requiredField + '</p>').show();. return;. }. });. }. if (validationErr == 0) {. jQuery(formIdInvisible).trigger('submit');. }.};..jQuery(document).ready(function(){. jQuery('.sib_signup_form').find('input[required=required]').o
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13686)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):13857
                                                                                                                                                                                                                                                                        Entropy (8bit):5.237338997046097
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:RQ5Gr3Xzu+9zb2FbYN3RSSCJ6RYVYO2o+13eX4SO9:1uRYNBSSSeJ4m
                                                                                                                                                                                                                                                                        MD5:4C5E9F4E84D32B7DF69AF7420B355E03
                                                                                                                                                                                                                                                                        SHA1:14E1E287EC98E8CC0A992EE996783B0C42F9EC0F
                                                                                                                                                                                                                                                                        SHA-256:C9459A9E11E4C63FB7A30D2A644E80B733FC9599302EF3DA8142CBE8F9D9333D
                                                                                                                                                                                                                                                                        SHA-512:6C4D27700DC329698A685DF0E614230AAEC4AC71623DD1F62068D74725D76523A891B8A6B54BAE7E181E0CF7903ECE75008E17B2A0D950AEEABEB3D9E716E866
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! . * jQuery Steps v1.1.0 - 09/04/2014. * Copyright (c) 2014 Rafael Staib (http://www.jquery-steps.com). * Licensed under MIT http://www.opensource.org/licenses/MIT. */.!function(a,b){function c(a,b){o(a).push(b)}function d(d,e,f){var g=d.children(e.headerTag),h=d.children(e.bodyTag);g.length>h.length?R(Z,"contents"):g.length<h.length&&R(Z,"titles");var i=e.startIndex;if(f.stepCount=g.length,e.saveState&&a.cookie){var j=a.cookie(U+q(d)),k=parseInt(j,0);!isNaN(k)&&k<f.stepCount&&(i=k)}f.currentIndex=i,g.each(function(e){var f=a(this),g=h.eq(e),i=g.data("mode"),j=null==i?$.html:r($,/^\s*$/.test(i)||isNaN(i)?i:parseInt(i,0)),k=j===$.html||g.data("url")===b?"":g.data("url"),l=j!==$.html&&"1"===g.data("loaded"),m=a.extend({},bb,{title:f.html(),content:j===$.html?g.html():"",contentUrl:k,contentMode:j,contentLoaded:l});c(d,m)})}function e(a){a.triggerHandler("canceled")}function f(a,b){return a.currentIndex-b}function g(b,c){var d=i(b);b.unbind(d).removeData("uid").removeData("options").re
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 152 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4061
                                                                                                                                                                                                                                                                        Entropy (8bit):7.640990168247396
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:iS+knmWIk+/nIVIsIPIUHYERBFJfjKKUSWx6/cp5ucHx:iS+knXipwUTRBnESWx6E
                                                                                                                                                                                                                                                                        MD5:D943861EA306B5C4E62D98C7E63EEB87
                                                                                                                                                                                                                                                                        SHA1:6C4F613C18B4853828E47E44A7ADC63D463FBBD9
                                                                                                                                                                                                                                                                        SHA-256:2D5610C2D93FCF80021D6506D4854D0C2D7F5E6AB59A7C69BD45DDBAD3AA55FC
                                                                                                                                                                                                                                                                        SHA-512:60A2BEB5F5981324B06482E826390385779943BE2CD2E67E81215CC1D7809C9C3878C319F7E23C261A46BE9382195EDB0071966459FF3075216C403F000ED3D7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/REA_Group_logos/smartline-dark-mode.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......(.......3T....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.3 (Macintosh)" xmp:CreateDate="2022-05-25T09:43:10+10:00" xmp:ModifyDate="2022-05-25T09:45:05+10:00" xmp:MetadataDate="2022-05-25T09:45:05+10:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:6446ec34-163c-48a9-b1f3-be52287fd253" xmpMM:DocumentID="xmp.did:6446ec34-163c-48a9-b1f3-be52287fd253" xmpMM:Origin
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6936)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):7047
                                                                                                                                                                                                                                                                        Entropy (8bit):5.377701144442554
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:u8nO+xFWl4Rs7psqnNWGPAzx0a/4Xi4cLAUnY8zdBtEn3qjDJZtKz:pR7Wl7pXvPA10i4GLTzW3yJZt8
                                                                                                                                                                                                                                                                        MD5:EBC0B340B45DB1C7006A5DA1338D43A6
                                                                                                                                                                                                                                                                        SHA1:67A130D87AE8D92185383BA5564608216DFA5FA3
                                                                                                                                                                                                                                                                        SHA-256:132E5B73061925E95717EB7BE6CBAF319088B6C027E39C588B91B6CE62B698D6
                                                                                                                                                                                                                                                                        SHA-512:277A89C795312686666B4FDEDFA52EF83294E436A05925E2D135CE285964A5F72593CBB02B869200842B19875062FC0102EE4A36B91B1984396D8CC9B484DF9E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,t);i.l=!0;return i.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.1160/bundle.production.js",ids:{}}];t.dlbpr=function(e,n){var i=o[e];if(!i.r){i.r=window["__webpack_require_"+i.name+"__"];if(!i.r)throw new Error("dlb "+i.name+" not loaded");i.r.linkDlb(t,i.ids)}return i.r(n)};t.m=e;t.c=n;t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})};t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};t.t=function(e,n){1&n&&(e=t(e));if(8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);t.r(o);Object.defineProperty(o,"default",{enumerable:!0,value:e});if(2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o};t.n=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):120523
                                                                                                                                                                                                                                                                        Entropy (8bit):4.479101171515101
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:mGT8YRb1sJrre8pg0jSXgxH1qzCj8NIgb6MpedmxSAhVejh+Z:mGTz2Sm1qzCj8NcLAhVeg
                                                                                                                                                                                                                                                                        MD5:FCABAD2A10DA2D2B03619F2AC4FA0D5C
                                                                                                                                                                                                                                                                        SHA1:307F623C875369BCCCB565461C025363DA927FD0
                                                                                                                                                                                                                                                                        SHA-256:8EB8669E3BEAC58D8A5ECBA69CB681604FBD75D837DF8D7E332D173F2D36C142
                                                                                                                                                                                                                                                                        SHA-512:FD48745574D0B948EEFA7B018697FD26B051036F423651F61F58B8E79D150F688ED05B59530D5FBCBB9E5737BFB7A0E4A0446D9B4CB80546E6C6415EE7B24E76
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/elementskit-lite/modules/elementskit-icon-pack/assets/css/ekiticons.css?ver=2.6.1
                                                                                                                                                                                                                                                                        Preview:@font-face{font-family:elementskit;src:url(../fonts/elementskit.woff?y24e1e) format("woff");font-weight:400;font-style:normal;font-display:swap}.ekit-wid-con .fasicon,.ekit-wid-con .icon,.ekit-wid-con .icon::before,.fasicon,.icon,.icon::before{font-family:elementskit!important;speak:none;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.ekit-wid-con .fasicon.icon-home::before,.ekit-wid-con .icon.icon-home::before,.icon.icon-home::before{content:"\e800"}.ekit-wid-con .fasicon.icon-apartment1::before,.ekit-wid-con .icon.icon-apartment1::before,.icon.icon-apartment1::before{content:"\e801"}.ekit-wid-con .fasicon.icon-pencil::before,.ekit-wid-con .icon.icon-pencil::before,.icon.icon-pencil::before{content:"\e802"}.ekit-wid-con .fasicon.icon-magic-wand::before,.ekit-wid-con .icon.icon-magic-wand::before,.icon.icon-magic-wand::before{content:"\e803"}.ekit-wid-con .fasicon.icon-drop::be
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9067
                                                                                                                                                                                                                                                                        Entropy (8bit):5.030842088598489
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:bQyd3qPQH8XVFUwzJiNPHImy78uPguEzyPowNo6t7OaEgK8NAVsHP:vHEbUcWutOyww9PF
                                                                                                                                                                                                                                                                        MD5:0EFED865DFF0E43F4CB5DED7FCD3AF48
                                                                                                                                                                                                                                                                        SHA1:FBF8E0EC081E6583B5DC7EA5C7B58D0DDD10242D
                                                                                                                                                                                                                                                                        SHA-256:BD1C1D5E370AA8FDF34E757776E241A8D7DB8CE22F8F477FBC06454466AB59EA
                                                                                                                                                                                                                                                                        SHA-512:A5FB39190E189D243F29A743A4DF06DA3BEAF9B723E262EAC0C78B25FAF6869157A9C88F006B61704A4F2FE28156C1AF5954E7B2172833D4CF2F59AFC369FAE5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/5711.css?v=8740
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: May 26 2022 | 10:58:59 */..n2-ss-layer.n2-ow.headline{ position: fixed; left: 0px; width: 100%; margin-left: auto!important; margin-right: auto!important; word-break: normal }...n2-ss-layer.n2-ow.headline h1{ font-family: "futura-pt", Sans-serif; font-weight: 600; line-height: 55px; letter-spacing: -10px!important; }...n2-ss-layer.n2-ow.headline h1 span { font-family: "futura-pt", Sans-serif; font-weight: 400; font-size: 24px!important; color: #ffffff; letter-spacing: -1px!important;}...n2-ss-layer.n2-ow.headline-subcopy { position: inherit; left: -50%; top: 120px!important; width: 100%; margin-left: auto!important; margin-right: auto!important;}...n2-ss-layer.n2-ow{ padding-right: 0px !important; padding-bottom: 0px !important; padding-top: 0px !important; padding-left: 0px !important;}...MainSlider {height:100%!important; margin-top:0px; margin-bottom: 0px; padding-top: 0px!important; padding
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):89815
                                                                                                                                                                                                                                                                        Entropy (8bit):5.290946727189629
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:IjjxXUHunxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBqUsuy8WnKdXwhLQv1:IeeIygP3fulzhsz8jlvaDioQ47GKK
                                                                                                                                                                                                                                                                        MD5:0E850A69BC7FD0ACC2E92CE6EEE87959
                                                                                                                                                                                                                                                                        SHA1:8BE6D9E7F7A61CCF0B8EAC8A8144D770B608A19C
                                                                                                                                                                                                                                                                        SHA-256:AFACCE23CB4FEAAAEF37997F8439819D8F827DF4951F3FF02704C9F16FB7F53A
                                                                                                                                                                                                                                                                        SHA-512:0F8A4FB2EA15A93290778A55C701208C9245193D8C910F47F26BB245B0A3F6D6D91427A1857F98C3632BC3FEEC5C0B83517B46C1FA1817BC3BB33B5CCB9A11E3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-includes/js/jquery/jquery.min.js?ver=3.6.4
                                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4730
                                                                                                                                                                                                                                                                        Entropy (8bit):4.8879551389588505
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:oXR4AgRMnmkXVMk00Z0S7WMk0wuwaK0+uAa2JaK0eIAg:o2AUB2bwQRA5JQPAg
                                                                                                                                                                                                                                                                        MD5:89C053319B531B5CF0220C60AC3AAD5F
                                                                                                                                                                                                                                                                        SHA1:D6B051D9DEE67BF409973B669CEC49ED3E17CBB9
                                                                                                                                                                                                                                                                        SHA-256:CEA32D8E2CE24ED851A17F8DCB458A656F9A1DE86A162637D587CD64136CDED0
                                                                                                                                                                                                                                                                        SHA-512:44EC35B297EB2545C5B5C47F451EC0746D49BDE48E26EDB5FD01301635B7D8EE472CE890442477B01DD6D0798D72461DEDB7D12AB746C37EC4480C2731528E3A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/1189.css?v=5161
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 06:03:58 */./* ----------- iPad 1, 2, Mini and Air ----------- */..../* Portrait and Landscape */..@media only screen .. and (min-device-width: 768px) .. and (max-device-width: 1024px) .. and (-webkit-min-device-pixel-ratio: 1) {....}..../* Portrait */..@media only screen .. and (min-device-width: 768px) .. and (max-device-width: 1024px) .. and (orientation: portrait) .. and (-webkit-min-device-pixel-ratio: 1) {....}..../* Landscape */..@media only screen .. and (min-device-width: 768px) .. and (max-device-width: 1024px) .. and (orientation: landscape) .. and (-webkit-min-device-pixel-ratio: 1) {.. .. .. #webnus-header-builder .whb-srow1-area:not(.whb-vertical) > .container {.. width: 960px; .. }.. .elementor-360 .elementor-element.elementor-element-4719c0e > .elementor-container {.. max-width: 960px;.. margin-left: auto;.. margin-right: auto;..}....}....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):28238
                                                                                                                                                                                                                                                                        Entropy (8bit):7.983930300905505
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:LgwlgdmR5PE+BsmecoPJBBGF2aGGGIbDru1HaCvFk6JWfxjjvxhyS/huxJKMOJId:veMvPE+Blocu16CvtcBbD/kbX3/EY
                                                                                                                                                                                                                                                                        MD5:886CFFDDFF7C49199AB0A0EDDEE4A96E
                                                                                                                                                                                                                                                                        SHA1:F8FB2D4405D2755CC640AEAECF336438DED93040
                                                                                                                                                                                                                                                                        SHA-256:983C1D33D9626261EC691EF2ADD2870759E7DA1689F725F88E4C90B36E778673
                                                                                                                                                                                                                                                                        SHA-512:55B911E8EF97395D2B929811013A8FBA123C15CFE960D0936FBCD20C52767DAE036336376749618503FD6511D2B3EBCE52E29C1682EA8E70FACDA0F7BD26AEC7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/2022/05/Fintech-Finalist-Badge-2022-150x150.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............<.q...n.IDATx..\.T.g..xrr...yg&'o.q..L^&3..3.8.Q..n..fm..Qc.$...h....QT6...]D.../.....}W.UQ......c....&q.}.s>............E.Z....P.f.4.&.0.........TM......,.R.h.P.`.".c.$.Vo..[&..4.j...?../..Sm....w-..&.Wd.9.,..,...&.CX...gZ..}..H&..j7...y.T{&..!.<.S.G.....J[,V.).i.<..Z^[>........g.Dy..~=.%K..k.v=.Rl.\(K"..b,#<'].H..!O.T-.UI.i.....a..Xw+.O.A..q...bU..<[..9N......... <.#....f..Z*...BP.l..."..m2......na.>#..w..=.Y../...Ke.fl."..r...2....."W.a.M.....jrI.;N8.V...4...b".....]..0.].^..JH.^.{..r.em.......... ..b....=6....e.C .......^.I........i..q<...|+.U"f*axg..O..^.X@@...r...p......*.8..%..&.l..248..}A~(.>.k'.E~.D...a3.4d&.}g#n...x..H...3..)..p.V..@...P.....:.J.m+.r.%..a~....b"......$j.v[......Z>..[}..UzT.r...Q.B...$..zV.k_...6T-.B".D..,G...S...i.....}.f...*.8.!..,..._.b..A..=.5M.Dx..0.Pia...)]:\...O&@".C.^U.u...e..D.0*..ph...|>....1...H.e...}<_;.'...~.Dc.f.......]......6Q.R......5z.r}k.`.yN(.....!.%J"..21,..uN...N.v
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):233834
                                                                                                                                                                                                                                                                        Entropy (8bit):5.54285899639098
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:GwwiztGbETQaNiA035yptDY8/I8+ZZErDmuD0C8Gp/vcrTMRD2:pGbg/NE8p/d0C8Gp/vc84
                                                                                                                                                                                                                                                                        MD5:10C962552A8151E631E2E1135D63D21D
                                                                                                                                                                                                                                                                        SHA1:9C0298F97CA9DEA8BB7E5FBD8CF995FF7D328303
                                                                                                                                                                                                                                                                        SHA-256:36AC8C025C239D8856D97274BFAC6E0218BB59AA904A95E86BCF09C295DBD099
                                                                                                                                                                                                                                                                        SHA-512:7858B0E237C971F814C6C2409F75140D227E04768BD58BAFDAB3D5FC45A28747BF5CA32CE934CCCD28097500723B487981F43CFF1014565ABB1C41D299AE2FF0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-5XLGRFP
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-144491245-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 41124, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):41124
                                                                                                                                                                                                                                                                        Entropy (8bit):7.994768278653155
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:mbPrLGVKXT8MUyK9MD3c46470tXXwttt10vJt/WeCyFVW+12me8X/:KSVlhyTD3c464ItQ3gvJteeCyvwme8v
                                                                                                                                                                                                                                                                        MD5:915AF81E1827D50AC2890DE60F6A5CB2
                                                                                                                                                                                                                                                                        SHA1:D171F522AEF41A15B7F113E973B38184CE9EB1CB
                                                                                                                                                                                                                                                                        SHA-256:D5CC3C5B00CA0EDD6399B9F9B648C9FF555BB4BA875DCFAD26B7F9539D5AC685
                                                                                                                                                                                                                                                                        SHA-512:5C36796B6463439F28C0AE4D2C9F1E71823C01890D1D4A947CB0DF2F6EED2AD26D53EC6C106DCFC9452C401D0F58518053EB77EBAF5C5618A0AD6A8785B5AC5F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://use.typekit.net/af/648f69/000000000000000000010098/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=i8&v=3
                                                                                                                                                                                                                                                                        Preview:wOF2..............~.............................?DYNA.i?GDYN.-..4..*..u.`....*..s........C..H.....6.$..D. ........%[.gq.....@.<.HV{=\ErV..PUU.%.w....../...O...?.....U`.n.u\.7<.....D.....K*.?<...gr*gj.m.B..|.T{..I...q..V.nU.l....6.....+..c..2...NG..S@.l:rr.-..{..>..7#..<.rcW+X.dI.kMpJu...."V........=r.+..{.W.I..I.D.M.=...*w.+.2....`.o..,X0r.......-..>J.,.;.w6^.qFc..z.\0/.<.<...0/.~.m..h.8..#l.+(V.00.7\..T...X.u.h.e,.{>.....HO..4..PC#...#.*...S]...q.....$7......R...".v..8..........?......-.F..J.]U..R7V.fh........4..h.u0.5H....=.....9..#.sV.......Yt.r.N..,m+.m .......u.Ib.X.!4P|L..s.;.'H...l........CG..P..k-.[....Y.........?I......9...,x.w... ......0.46\..2L:..k.T..'....+.>A..u)].e.;.a.0.0.......t.E.B%..HWPr!](Z..d.JoSJ.)7.)..K.S.z..e..v....s.a.0....,K.?3..n.....s.9.t..?...g..h..qh.NH,vA..{.U5s.B..I..R.t}..m.....b.......F.Q:k.C...c...)?...O.y...(...{$..@:.P0..:.sS1.Pa......v.....]./c.....v~..IH(..1...l."..cc....Y...v<j.*.z_g.*/. A=.....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 143 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3345
                                                                                                                                                                                                                                                                        Entropy (8bit):7.504625865750331
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:hS+knmWIkOw5/15wtHY43gOpxWW0Rw1xFWvTtIO:hS+knb5wtT3gcFWqO
                                                                                                                                                                                                                                                                        MD5:FC21DF619A0F2769069793CFE65A2B42
                                                                                                                                                                                                                                                                        SHA1:800F64667A42591655E54C5CBFD3188BAB8D7CEF
                                                                                                                                                                                                                                                                        SHA-256:762EEC1CC4BC93961376FD7D5C291B3B514734EE9AB4992FA4CD1D07286418D9
                                                                                                                                                                                                                                                                        SHA-512:BC9384EB8BA8CE8605D9D64F7A663C6D6422ACD05C03B2063B5269E378D2475555D8BB61DDE9D9987F9C9B3A35696FE956E21400BE769FF4A875F97B6ED43646
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......(......z......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.3 (Macintosh)" xmp:CreateDate="2022-05-25T09:42:58+10:00" xmp:ModifyDate="2022-05-25T09:44:50+10:00" xmp:MetadataDate="2022-05-25T09:44:50+10:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:b33098fc-ac48-4023-aa23-a457a1d9dccd" xmpMM:DocumentID="xmp.did:b33098fc-ac48-4023-aa23-a457a1d9dccd" xmpMM:Origin
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1911), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1911
                                                                                                                                                                                                                                                                        Entropy (8bit):4.694789910737804
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:sN5WgWitlQgjNuVprW2U1AQV51Bb4482MT4EPLmx:sNRtoVpy23QV5154486EPLmx
                                                                                                                                                                                                                                                                        MD5:2FB0DCEE824B531E26A187D8DCE2B0B8
                                                                                                                                                                                                                                                                        SHA1:AD663A7BDFB9EFD7CA5EFA89666220C50A8D870C
                                                                                                                                                                                                                                                                        SHA-256:03DD0C9983BBF0DAF430B3F298ED56169C1FED48BAB32497FB32AF213B5E5C1D
                                                                                                                                                                                                                                                                        SHA-512:E95BF90EEA58A41A2595F8C92BFE3953C0686CEF66E0ABDE7678696C4ADB132EEFFADB40CCB9550A8CD111060F0D392AE23534F04319C5D1ECFEB562E99B6A32
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/linecons.css?ver=6.2.6
                                                                                                                                                                                                                                                                        Preview:@font-face{font-family:linecons;src:url(../../../fonts/linecons.eot);src:url(../../../fonts/linecons.eot?#iefix) format("embedded-opentype"),url(../../../fonts/linecons.woff) format("woff"),url(../../../fonts/linecons.ttf) format("truetype"),url(../../../fonts/linecons.svg) format("svg")}[class*=li_]{font-family:linecons}.li_heart:before{content:"\e000"}.li_cloud:before{content:"\e001"}.li_star:before{content:"\e002"}.li_tv:before{content:"\e003"}.li_sound:before{content:"\e004"}.li_video:before{content:"\e005"}.li_trash:before{content:"\e006"}.li_user:before{content:"\e007"}.li_key:before{content:"\e008"}.li_search:before{content:"\e009"}.li_settings:before{content:"\e00a"}.li_camera:before{content:"\e00b"}.li_tag:before{content:"\e00c"}.li_lock:before{content:"\e00d"}.li_bulb:before{content:"\e00e"}.li_pen:before{content:"\e00f"}.li_diamond:before{content:"\e010"}.li_display:before{content:"\e011"}.li_location:before{content:"\e012"}.li_eye:before{content:"\e013"}.li_bubble:before{co
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18718), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):18718
                                                                                                                                                                                                                                                                        Entropy (8bit):4.96741959417109
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:cSALiFE/z90hIgIEIfI8pZZzADlPTRLGq:cSALiFE/z90hIgjgHpZhADlPIq
                                                                                                                                                                                                                                                                        MD5:C6C02D5F8B61EAAA0D09F8E53FCD1E61
                                                                                                                                                                                                                                                                        SHA1:8BF1169859BA5C64D747D24241C92B86443A6637
                                                                                                                                                                                                                                                                        SHA-256:14F612B873EBCCA5C41BF472C618F9CB884A4B2098B3C28380015B66225EF9B0
                                                                                                                                                                                                                                                                        SHA-512:2C80D67E010AEB1216C0DBFF24F4243423457F9C2D5A3E4A85E6349DA518E7892265231699095A5467EDA9EEE0E36134E041D79BC6606A1D9C9DF8C3B9DAF4B2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/header-builder/header-builder.css?ver=1.0.0
                                                                                                                                                                                                                                                                        Preview:.whb-content-wrap,.whb-wrap{width:100%}#webnus-header-builder .whb-area .no-padding,#webnus-header-builder .whb-area.no-padding,.whb-wrap .whb-area.whb-vertical.container{padding-left:0;padding-right:0}.vertical-contact-icon:hover i,.vertical-fullscreen-icon:hover i,.vertical-toggle-icon:hover,.whb-icon-element i,.whb-icon-element i:hover,.whb-icon-wrap{cursor:pointer}.whb-wrap{position:relative;background:#fff;z-index:999;overflow:initial!important}.transparent-header-w .whb-wrap{position:absolute;top:0;background:0 0}.transparent-header-w #webnus-header-builder .whb-row1-area:not(.whb-vertical){background:0 0!important}@media only screen and (min-width:992px){.transparent-header-w.t-dark-w #wrap .top-bar *{color:#fff;text-shadow:0 1px 0 rgba(0,0,0,.18)}.transparent-header-w.t-dark-w #wrap .whb-col h1,.transparent-header-w.t-dark-w #wrap .whb-col h2,.transparent-header-w.t-dark-w #wrap .whb-col h3,.transparent-header-w.t-dark-w #wrap .whb-col h4,.transparent-header-w.t-dark-w #wrap .w
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3301
                                                                                                                                                                                                                                                                        Entropy (8bit):4.785660725531268
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:FVATJdfCFQqeJU0u6mukRrc4Sss0Js/Vs:FCTfCFQqeJUIec4SsRJKs
                                                                                                                                                                                                                                                                        MD5:33B86C84B90E119A09AB9515CDA8B14E
                                                                                                                                                                                                                                                                        SHA1:4434EE1976A1DA9ACE51C1EFAF2D73BF3D1C05B6
                                                                                                                                                                                                                                                                        SHA-256:1D80769A5FEAB9CFE5693985447221E95C9C98307DA4433CAA8B88C56B5E9FAE
                                                                                                                                                                                                                                                                        SHA-512:2BC4880E209D87ED27DC49925AB740128BF65875F963B97099DDF4DF2BA5320C1EAB335A96F2142D9B2B51C8B2BCE4BCE60BCB729AA37BF68306DE45A1293A01
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/css/output.css?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:img.img-left, button.btn-left {. float: left;.}..wizard > .content {.}.img.img-center, button.btn-center {. margin-right: auto;. margin-left: auto;. display: block;.}.img.img-right, button.btn-right {. float: right;.}.body.snapform img.fr-tag {. padding: 0;.}.body.snapform a {. text-decoration: underline;.}.body.snapform ul {. list-style-position: inside;.}.body.snapform, body.snapform label {. color: #525252;.}.body.snapform .panel.panel-default {. border: 0;. background: none;.}.body.snapform {. background: none;.}..body.snapform .panel.panel-default {. margin: auto;.}.body.snapform p.fr-tag {. margin: 0 0 20px 0;. font-size:14px;.}.body.snapform .btn {. /*.margin-top: 5px;*/.}.body.snapform .btn.btn-file {. margin-top: 0;.}.body.snapform img {. max-width: 100%;.}.span.checkbox.custom-checkbox, span.radio.custom-radio {. margin-top: 0;. margin-bottom: 5px;. margin-right: 20px;. padding: 0;. min-height: 0;.}.div.chec
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):60643
                                                                                                                                                                                                                                                                        Entropy (8bit):5.3356714250786075
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:R76HXhpwPC9ZVK01QcnYTZ02LKVsdmpyKcicxO:R7OXV9ZVKBKYj8wKcHxO
                                                                                                                                                                                                                                                                        MD5:E2DE1D9D798B47CB00DE833D8048B8C4
                                                                                                                                                                                                                                                                        SHA1:3B8F2744535B4EC16953A12D8D2E2B08F08F87DC
                                                                                                                                                                                                                                                                        SHA-256:49D90E877B9D1CE431B133027C2471C0446F70590F3A55BE650B4BA9D80DBB19
                                                                                                                                                                                                                                                                        SHA-512:073983A73BA4C2890A976EE527FCEFB428F66EF981895C8D2B60F188E374CE5DEA210D326863EE842C4460711B6F85C2DBB133F5252C2EE30532D9D70FA38CBB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2782), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2782
                                                                                                                                                                                                                                                                        Entropy (8bit):4.811213160723536
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:Tn79O/OgTv5vIoXJ8YpPt7Http2hov02n99vK2iP7ONvp99Ojv+9Oiv4Ovmvvpge:T7YPJXj7HtQS7n9htv9fNA
                                                                                                                                                                                                                                                                        MD5:78B10B5AB3274275E3AD29A5182C5053
                                                                                                                                                                                                                                                                        SHA1:67F4E3E6619D2A1AAC209876D35E1EB74EF703B2
                                                                                                                                                                                                                                                                        SHA-256:0D5F949FCF84560D013B596B51856D6BC487BEDC510BC712E82458F00B2506E5
                                                                                                                                                                                                                                                                        SHA-512:BBBB3D01A12C471B29A2B0666E0B3BB0DE15A34C915715D43EEA716988BFAB8CCF9F41817D277B0E7219280DA230FC7E145625D780F082B8431F476C2AB2D1EF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=1721777066
                                                                                                                                                                                                                                                                        Preview:.cmplz-video.cmplz-iframe-styles{background-color:transparent}.cmplz-video.cmplz-hidden{visibility:hidden !important}.cmplz-blocked-content-notice{display:none}.cmplz-placeholder-parent{height:inherit}.cmplz-optin .cmplz-blocked-content-container .cmplz-blocked-content-notice,.cmplz-optout .cmplz-blocked-content-container .cmplz-blocked-content-notice,.cmplz-optin .cmplz-wp-video .cmplz-blocked-content-notice,.cmplz-optout .cmplz-wp-video .cmplz-blocked-content-notice{display:block}.cmplz-blocked-content-container,.cmplz-wp-video{animation-name:cmplz-fadein;animation-duration:600ms;background:#FFF;border:0;border-radius:3px;box-shadow:0 0 1px 0 rgba(0,0,0,0.5),0 1px 10px 0 rgba(0,0,0,0.15);display:flex;justify-content:center;align-items:center;background-repeat:no-repeat !important;background-size:cover !important;height:inherit;position:relative}.cmplz-blocked-content-container.gmw-map-cover,.cmplz-wp-video.gmw-map-cover{max-height:100%;position:absolute}.cmplz-blocked-content-contain
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):41172
                                                                                                                                                                                                                                                                        Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                        MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                        SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                        SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                        SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 40544, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):40544
                                                                                                                                                                                                                                                                        Entropy (8bit):7.995050065129278
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:UjgTeOve9N+BA8nueZHFa27rqq5KoRUU3D8zplTu2SpJ90NSue7YKGc2FP:jK9N+C8nuehFlrKoRdsbrSONSutxN
                                                                                                                                                                                                                                                                        MD5:944C5A58F64C0CFBEB818DB509138840
                                                                                                                                                                                                                                                                        SHA1:B8A395756BD803D1A3495583BCD306B44A541187
                                                                                                                                                                                                                                                                        SHA-256:BD656248C30283CAEA1D096FBC28C778DDDFCB0A391CE8A4B8E1A1E00842206E
                                                                                                                                                                                                                                                                        SHA-512:27AD972D9B6D31EB72BEC68C90AE8FFD19C1BEDEE31A174280BCC5EA36E4B0158A8252B111E62EC550D30DE0B2EC0592B6285602DCE8166C672EF715186E9DF2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://use.typekit.net/af/0c71d1/000000000000000000010097/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n8&v=3
                                                                                                                                                                                                                                                                        Preview:wOF2.......`....................................?DYNA.i?GDYN.-.....8..w.`....*..s.....x.....P...8.6.$..L. ........5[.eq.....@.<.HV{=\G...UU.[Bp.....?.........._..._.......ox.m..?"RE.N.....fcf.x.IM..2..........(...u...}...{......T%...es.8........).g9.3..SP.u....Sk....zR...,%1.c....^`tv.Y..@.@e.....{..w.....0.&...n.I.<b+.-3Cv.....h.o..B.......#..T...[#....*`k"7"ec..L......>..@^)..(j.......`%.............N.....h.f...!.&`F..%.e....fQ... 961.....=.Zv.x%.t)}.....S..~....U....-g5...{..I...iI.:...Af..64k.D.e...#..ZY..T.%6.4f..p..}.[b..P2......NR......$....T.\..BY#Y....W..9.I..S...)..y(..S.X....Z.S0.PNmV.".}.-..P.T.N"... ...{.....mV.z...8.....uA..:G. t...............f.#I........4..[..a.,-....!....(.#........A.!....[....P....d#. .`.R...z.?...Rc.=;3...........?.w.....>K.'J..W5k...J...v.v|........U...E...?@.. }B...&I..........t.Mw..J.:r.I.....2.q..U..*........].*.J....F.].2...j2~{.....c.2p.O.6.....)).cCf....._.}5&...kC..pr.[>.K....X[.....NcgN X.|1..r.{.|.*.....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 76764, version 331.-31261
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):76764
                                                                                                                                                                                                                                                                        Entropy (8bit):7.996848906523996
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:UOsj0gqVLsxxVegJ1MvhvVpBJoY+q6G9NjFvzOCvXHYVSGhZJZ6xxsBV:UOsj3sVgmoYp6uRvzHYYsZJ+uf
                                                                                                                                                                                                                                                                        MD5:F7307680C7FE85959F3ECF122493EA7D
                                                                                                                                                                                                                                                                        SHA1:FCE0DA592A3E536D6D5DF5B50CB513398D8C5161
                                                                                                                                                                                                                                                                        SHA-256:43C072C16C9EE6D67ACDFA6C6D6685FF1E74EB4237B7CC3C1348AB1C108B26AF
                                                                                                                                                                                                                                                                        SHA-512:D115A6F0DF1F766FC83A77ADEFF79DA5B0A463C01C13532CF48F29ED53A0C4EF1D87DB38B8E492FBC3F97A0D192A9A6F636B837E65FCBEAC03BB6F36336CA69E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2......+...........+..K......................?FFTM....`..r.....d....6.$..0..... .....k[.qEa..*v...m.pG......"..9z...8...>....5.B.v....1..........6....G_RA...P.8.a.2r.g....X.u.d..4;.LN..<.. GV..q"."."..........t..!._..!...4...=j.=b?q.lhg.u...I.E...[d8.KY.h......7N.../.?Y...9........l...A..L.$C.%..D.:dJ...ZZgiv7..nLrA...o.k[.E..2S.l..Vp...g..3=...y.e._....% ........k.....w:...P..h......OoH.#&......D...!....s..}......aB...4..(.q....I..z.F(....^;.$.C..L...../.N...G./....O..wQScM..K.fP.....FP..s...`..ZX. ...%.Hj.....X.!V....Q..}..o...b[N4.;`".o.\^.S........D5IM.Bk.}...v...........v.9......j..... %.C'.C;.0...C......*X5k.WDnM...H.AB@Q..1...+...+]f.vJ......p..b..r.:m..b..o)..\.'Mn.dQ-9N2h.3. .X....=....A...4......g...pZ.6W#.7.|...93...u.B^,'.!..Z..P......1...rZu....d.8..+.T.d..h...w.....9..p.Gd...0igw'l.V..].*!.V..A..UDB.IH.lI... ..-.....o.v...cgl..!b...8.;.=~..h@.-.....4a.....G...`...........~..8..L..4I.1.4N|....=\..t}`..X"0|..P......9.EF......
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 298 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):6068
                                                                                                                                                                                                                                                                        Entropy (8bit):7.804224457412092
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:5S+knmWIkhr/rgHYNpi7+8Su1ru2bUetaNgoFZ+8qL3JN5xk1r7cP3JLUObJADB7:5S+knpvgubu4qt4go/p6ZNUQhLUcAFxd
                                                                                                                                                                                                                                                                        MD5:F145FEF5BE7D2627FE8B42D3A5922E2C
                                                                                                                                                                                                                                                                        SHA1:5B4888F51072A7DEC30812065EAA36E6394C7168
                                                                                                                                                                                                                                                                        SHA-256:017C1F4C83F46F56DB392D435212C0D567F1DBF810A0B4742D7016D6C3081455
                                                                                                                                                                                                                                                                        SHA-512:6AD24EB3EF8A87C8AD435C074388B54A0341388727A310470C8708BE4DDBFDECBC9330C46211696E5650D79461A0C8D2861DAD499ADE88579244A8BDAE66FB30
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/REA_Group_logos/rca-logo-dark-mode.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...*...(.....I.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.3 (Macintosh)" xmp:CreateDate="2022-05-25T09:56:46+10:00" xmp:ModifyDate="2022-05-25T09:58:53+10:00" xmp:MetadataDate="2022-05-25T09:58:53+10:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:b08f8f91-b473-497b-b2a7-9be0ec711ee1" xmpMM:DocumentID="xmp.did:b08f8f91-b473-497b-b2a7-9be0ec711ee1" xmpMM:Origin
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):277
                                                                                                                                                                                                                                                                        Entropy (8bit):4.993219463031189
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:U/3PFheWNTvrIVdBTFHcN5iRL6ArjiJ5VQM/XKldVxrB4yvdMFovKB4UARN1F+jl:U6uI+N5c3yKIXKDVfvqowARVnPJQCo9n
                                                                                                                                                                                                                                                                        MD5:B79A8511749965019B18A22BCD29E99F
                                                                                                                                                                                                                                                                        SHA1:EBBE8D14DC58A584CCDC2829FF21F4840DC3B29F
                                                                                                                                                                                                                                                                        SHA-256:1FDE3727C8D81D202A366B72D533CA9765886252AAA56004976FCA39E41C7CAF
                                                                                                                                                                                                                                                                        SHA-512:4A62F8226BCAE7256B7685C04E66BA2ADED53989378938A3CE24D756C5C175E1C9FF399281BF539B591E9D3299D9C146B48AFC5CD22BA592F89731F10CC9ABA3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/3043.css?v=2591
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 05:47:22 */.@media screen .. and (min-width: 320px) .. and (max-width: 812px).. { .. .jkit-off-canvas .widget-content{padding:0px 20px 0px 20px !important;}..}.. ..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 23675
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7350
                                                                                                                                                                                                                                                                        Entropy (8bit):7.972539338469015
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:U6/T3L95aD0WGt3CkMpBz1vysKUEdyGYpa4:7LL95aD0WGFAlxjKUGL4
                                                                                                                                                                                                                                                                        MD5:7D4644D89E45FE92623BDD628E60E8DD
                                                                                                                                                                                                                                                                        SHA1:D6A382A2C9E8A122C5153E7387B303D23933C331
                                                                                                                                                                                                                                                                        SHA-256:5BF58CB55CE5F279F07D496F813404160FC8161C6924D4B51FE35ECE51AC9A8B
                                                                                                                                                                                                                                                                        SHA-512:9C544682D32841ADC7EAA967E64AD9840B5CF00CCFE3AE9E95B33A9E04823C917F68C12DF4E6678BA5E6BDF82F0AF3D32362CD55D9D7984D71D20875DC6ADBF3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://widget.trustpilot.com/bootstrap/v5/tp.widget.bootstrap.min.js
                                                                                                                                                                                                                                                                        Preview:...........<Mo.Hv...2..q....6........g....J,..M.Z.h.G.a1.\. ...........K..0?e.../..bQ.l.....i.-.>_.z...../..6*.!gY.J.d$.f.$r9....._.B<]Gy...n.!...l...J..v[=....2/......A...'.,Qe.*.n\....u..Y.:.Q.f.5bi.dq...g.:_w>s<..f1..../...{u....o_.p....A.g..4.y...s.._t/.a.$..U..pa.....m{.....zs.H.!%.Ss..g...@..I...B.n.>....c~...^..0.....Y/...$.0o..m.<gC..O....1.4..y6.9.u.q...K.5...%%..s@......_.....O..;~.:....X.._......G/T........w.w..n.h..d..mm.m.8..y.dsgo4...[.].M..h..\..l~I6.X.E.P.$....].)..b..A.i./.e?.iZNh... "...n.GR .t..._..G..a0O...M...H3R).....?....y....4.x.$.k%L.A..s3r1...gR..;~..qBs..Q.x..X..a.,..X...y~k.......A....nx._.^....M..O.G..c.YJ..@..8.t.).o...K..Vp..0..r.,..#.?i..HJh..1._.....;...Ppd....%.~......m~...J .BS.z.a.W......t.....;C...v..%.UO.M7.uF..H.d...x..c... ...h......G...t..&.....W.T......Q>.ZOy.X...Y.G@.@P.i...d..1...H....&4....J.f..BUQP....S?.N.[7-....d.W...Q.........i..\Q.gC..?..[2.8..A.i..-.r.."E9.9..e.M.&...O.....<."...b
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (59158)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):59344
                                                                                                                                                                                                                                                                        Entropy (8bit):4.717040228413791
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:0Eh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bft6VSzl:0E0PxXE4YXJgndFTfy9lt5B
                                                                                                                                                                                                                                                                        MD5:74BAB4578692993514E7F882CC15C218
                                                                                                                                                                                                                                                                        SHA1:B6293BCFD851F963EDBE859498570C4C0C7EAAE4
                                                                                                                                                                                                                                                                        SHA-256:D87DDF917B7A1449AB45E2B8E3C98354629BDD65B6659C37E6023BBEA1CE1386
                                                                                                                                                                                                                                                                        SHA-512:8810579BC7D6F74FA7B8B7122A56E6ACF70B6B4393F76C4ED4122C67ECB00D6642BEAB1681C715DE0168441BF4CFEF1D2C9832007221477E5565CDA833F808D7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=5.1.4
                                                                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (18837), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):157844
                                                                                                                                                                                                                                                                        Entropy (8bit):5.333746410422917
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:/RDRRtt3yNgEJNDrONtrNPPYflm0Uy4ugKS0bgDwTHWekTVQCNgqolvt6esRNRfJ:pDRRtt3yNsttPYIt
                                                                                                                                                                                                                                                                        MD5:B2FBCACABAED5CF4D559C4302CDC0773
                                                                                                                                                                                                                                                                        SHA1:5C4180C2A3167AF4BAAE3FC203A4778AB60C9944
                                                                                                                                                                                                                                                                        SHA-256:AEE7287F395E43AAAE3D80831C6439EBF5D979F63C48D0FFF55C48AA027C7DC2
                                                                                                                                                                                                                                                                        SHA-512:C3C105E80A9459CA5BC33BB3043299034358A0548FF3EA0D28406535AA102FC6258ECD6AAED59C679AEB5594D618A0AFED39DA4D743A149BADF5C20304037337
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Preview:..<!DOCTYPE html>....<html dir="ltr" lang="en-AU"..prefix="og: https://ogp.me/ns#" >....<head>..........<meta charset="UTF-8">........<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">........<link rel="profile" href="http://gmpg.org/xfn/11">........<title>CampaignAgent // Legals</title>.... All in One SEO 4.4.4 - aioseo.com -->...<meta name="description" content="Campaign Agent Pty Ltd. ACN 608 962 812 is regulated by the Australian Securities and Investments Commission (ASIC), the Australian Competition and Consumer Commission (ACCC) and AUSTRAC." />...<meta name="robots" content="max-image-preview:large" />...<link rel="canonical" href="https://campaignagent.com.au/legals/" />...<meta name="generator" content="All in One SEO (AIOSEO) 4.4.4" />...<meta property="og:locale" content="en_US" />...<meta property="og:site_name" content="CampaignAgent // Pay Now, Pay Later Real Estate" />...<meta property="og:type" content="article" />...<meta propert
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-PG3586BGZR&gacid=1638488665.1730307022&gtm=45je4as0v884104787za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=384285000
                                                                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7997
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2109
                                                                                                                                                                                                                                                                        Entropy (8bit):7.895622554878589
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:XAYa+IsO3vRsfohtFDEL3ct6cL68Z2/QfS30ymDDp:o+U3vRGSFDErWW80/Q6ENDDp
                                                                                                                                                                                                                                                                        MD5:991F71C8583C65F71143C6E83300EA2E
                                                                                                                                                                                                                                                                        SHA1:B92D32400A4049ADC340B2EF5A0673EE4AF715FB
                                                                                                                                                                                                                                                                        SHA-256:8B7A119BA642B06801F9CA8581971FB5EA87A659A26B830602C7C9EDC4B45F7E
                                                                                                                                                                                                                                                                        SHA-512:E3DA17706A3D56786605EC2B6B36B5E0A8469E806E80FDC90A3DDF7C14166B6DBD403EF51A5A8CD67423E76F5D1BBD2EE477853FBA6FF7052CC0794FBA71D07D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://widget.trustpilot.com/trustboxes/5406e65db0d04a09e042d5fc/index.html?templateId=5406e65db0d04a09e042d5fc&businessunitId=61a98f0afa34a6a32edd9d8c
                                                                                                                                                                                                                                                                        Preview:...........Y[o..~._..`........Z.n.E[...}.(..8.H...x...=...d.gf...E..~.F.C=|..?.................Dd.)......rJ...a..._U.M.4.Gh....%.5...xM[PCP.....4.L..O.?(HA?M......Ka..R!.H..X...j..H&+..%.%..0rj..>..`.*......8...5.op~.K.q.?.T.P\*..&Q.0......$QTk.....hb.P.P..T`Z`Vd.......`.5)J...9.F.gj.RdXW......$.G.... .U8.v.'...W.s.SFy....T..$..9.H.!....4L.l..&..`c...6.&..H.f.. .D.tC...=..,.U 4<Z~.. ...#S.0.TTX.%..)+.U........*......C...*a./aU....F.t...C&r..q/.f..p6.~..Y..@T.......=...,.aD4.L.M_.V._.F..r4....%'..9..rmW.r....3..i.k}-..@x>.vO=.....(..Hj1.tc/M...p2Y.M....a.K.I.i.6...8|.VK......U8.;.Kj5..A+:...h.U1.......4..m.5.[s}..r7..B...^].......!E..CM x..(.*.b..w...6.K.zCG.I...l....[..v......#.b.......A....."..Z......%=_.....$......:#.~.v......l.r.$t.).-...t.........kNS.......[H"-ye.......[\.Z..z...F...........!......&\$...{Up4@.!..?.TF..%6yxw3-.....`..At.(....L4...u..]3..sG...b....}_!.N..t..k.Iw.uF3p.....Y.>&...h.c}6S,.:.K.kw...:......u.p3k.......6....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):52
                                                                                                                                                                                                                                                                        Entropy (8bit):4.438715862863461
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:OmiBQnrS/UDLM2Y:OXB//UDLq
                                                                                                                                                                                                                                                                        MD5:8AC988A5E84BA46A5CAE5917A452C70F
                                                                                                                                                                                                                                                                        SHA1:E31B38A96690BE550AFF4F8F2A25177C586594AC
                                                                                                                                                                                                                                                                        SHA-256:229BD4D58DF32A6B56BF0EFE5C2417DB037D92C06A8563844F70C4D610E9E9A5
                                                                                                                                                                                                                                                                        SHA-512:3DC594B6E3E93E4EE744A9A77AD4DB3E27D787876D7BF7D4DAE65FAC674110B98D8F3FB9237116E154C78A680D1B02975D465CB156278ACAE7F54DBB4841C0FD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQk1dbQQuRSnfxIFDZI92IQSBQ3c5SeDEgUNNBMjiBIFDbpkMbo=?alt=proto
                                                                                                                                                                                                                                                                        Preview:CiQKBw2SPdiEGgAKBw3c5SeDGgAKBw00EyOIGgAKBw26ZDG6GgA=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7073), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7073
                                                                                                                                                                                                                                                                        Entropy (8bit):4.683291210853406
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:s9U+URU8t/UIUEULUyySSUuVEL7YEL5S4pKJJH1C+4CzCOfp0RJwbcejD+9IOc8T:TtnSL7pLkXFubOA+8ou4k15
                                                                                                                                                                                                                                                                        MD5:A0AEA57B3E79395689F2AAD85CEE7DE5
                                                                                                                                                                                                                                                                        SHA1:035DB41BDAD6A987D9A329EA27B26104C3932C82
                                                                                                                                                                                                                                                                        SHA-256:6FD9D7E8818A0501BB9D72A56F3B8C20FA9409CCEA18A77CDB89997DE7B8CC7F
                                                                                                                                                                                                                                                                        SHA-512:82A52FDDD94AA81D451A33A4F6DFBB0F2D1763A7EB2F3302734E0874517740C84CE09D0185855196A7A94ABFA7A0A7A847204C29FA3E660165622691CF25B607
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/linea-arrows-10.css?ver=6.2.6
                                                                                                                                                                                                                                                                        Preview:@font-face{font-family:linea-arrows-10;src:url(../../../fonts/linea-arrows-10.eot);src:url(../../../fonts/linea-arrows-10.eot?#iefix) format("embedded-opentype"),url(../../../fonts/linea-arrows-10.woff) format("woff"),url(../../../fonts/linea-arrows-10.ttf) format("truetype"),url(../../../fonts/linea-arrows-10.svg#linea-arrows-10) format("svg");font-weight:400;font-style:normal}[class*=" icon-arrows"]:before,[class^=icon-arrows]:before{font-family:linea-arrows-10!important}.icon-arrows-anticlockwise:before{content:"\e000"}.icon-arrows-anticlockwise-dashed:before{content:"\e001"}.icon-arrows-button-down:before{content:"\e002"}.icon-arrows-button-off:before{content:"\e003"}.icon-arrows-button-on:before{content:"\e004"}.icon-arrows-button-up:before{content:"\e005"}.icon-arrows-check:before{content:"\e006"}.icon-arrows-circle-check:before{content:"\e007"}.icon-arrows-circle-down:before{content:"\e008"}.icon-arrows-circle-downleft:before{content:"\e009"}.icon-arrows-circle-downright:before{
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (317)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):134531
                                                                                                                                                                                                                                                                        Entropy (8bit):4.297443217117992
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:KcjbnNc45LUR5T5D5rZ35BKs+LIDcsdwq7:tjbNc45oR5T5D5rZ35BKs+LIDcsdwQ
                                                                                                                                                                                                                                                                        MD5:2AE0B111088BC037EAEA4698602EDE06
                                                                                                                                                                                                                                                                        SHA1:2C0130BBBDA7FC9EDEE944220039B1CD88C42823
                                                                                                                                                                                                                                                                        SHA-256:7BE16A7353A3FA3E4C6E608F9EAF0122A8372593503ECB90931133303825A7C2
                                                                                                                                                                                                                                                                        SHA-512:55585C3980A2CBB42CA64E0DB66F7B825060A76B455A9F7A3028FB9B001DD23CAD87CB6A7D552F82E03E5D2438FC8C0F2F068769FB54A17290C5A3CCCC9524E6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/master-addons/assets/js/master-addons-scripts.js?ver=1.9.1
                                                                                                                                                                                                                                                                        Preview:/*.* Frontend Script for Elementor.*/.; (function ($) {. "use strict";.. var editMode = false;. var isRellax = false;. var currentDevice = '';.. var getElementSettings = function ($element, setting) {.. var elementSettings = {},. modelCID = $element.data('model-cid');.. if (elementorFrontend.isEditMode() && modelCID) {. var settings = elementorFrontend.config.elements.data[modelCID],. type = settings.attributes.widgetType || settings.attributes.elType,. settingsKeys = elementorFrontend.config.elements.keys[type];.. if (!settingsKeys) {. settingsKeys = elementorFrontend.config.elements.keys[type] = [];.. jQuery.each(settings.controls, function (name, control) {. if (control.frontend_available) {. settingsKeys.push(name);. }. });. }.. jQuery.each(settings.getActiveControl
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4232)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4262
                                                                                                                                                                                                                                                                        Entropy (8bit):5.327846908228307
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:U3zL4VHN+pMw1EEyjQU8vWeJWVPoDyfSUri:UDL49N+phXW8vWv2
                                                                                                                                                                                                                                                                        MD5:1D06CEB800ACBEAE82D1FA2AD5B571DE
                                                                                                                                                                                                                                                                        SHA1:F5FE84AB2A712F5B78767119B793BD8AE572FD22
                                                                                                                                                                                                                                                                        SHA-256:88EB7F3B26AA8ED94AA7685B8A66425E06EF837C06A3C78FFD135B783EE1FD9E
                                                                                                                                                                                                                                                                        SHA-512:B675B3E43379D2DF751DA029CC9E0FCAD94EAF9E0B69703F990AD46993AA8A2D2D14B30B2D715E760DB55799DBD3DC501EE6867C4E05ED76C3E1C4814E6600DB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:// http://spin.js.org/#v2.3.1.!function(a,b){"object"==typeof exports?module.exports=b():"function"==typeof define&&define.amd?define(b):a.Spinner=b()}(this,function(){"use strict";function a(a,b){var c,d=document.createElement(a||"div");for(c in b)d[c]=b[c];return d}function b(a){for(var b=1,c=arguments.length;c>b;b++)a.appendChild(arguments[b]);return a}function c(a,b,c,d){var e=["opacity",b,~~(100*a),c,d].join("-"),f=.01+c/d*100,g=Math.max(1-(1-a)/b*(100-f),a),h=j.substring(0,j.indexOf("Animation")).toLowerCase(),i=h&&"-"+h+"-"||"";return m[e]||(k.insertRule("@"+i+"keyframes "+e+"{0%{opacity:"+g+"}"+f+"%{opacity:"+a+"}"+(f+.01)+"%{opacity:1}"+(f+b)%100+"%{opacity:"+a+"}100%{opacity:"+g+"}}",k.cssRules.length),m[e]=1),e}function d(a,b){var c,d,e=a.style;if(b=b.charAt(0).toUpperCase()+b.slice(1),void 0!==e[b])return b;for(d=0;d<l.length;d++)if(c=l[d]+b,void 0!==e[c])return c}function e(a,b){for(var c in b)a.style[d(a,c)||c]=b[c];return a}function f(a){for(var b=1;b<arguments.length;b+
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                                                                                        Entropy (8bit):4.433935290166635
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:qQgfjg5gcN8HpRBEBc2LGRFfiMQy9en:qQQjgG88HpULkiMQnn
                                                                                                                                                                                                                                                                        MD5:DFC660BA12A1ABC28DD0BE1C0EDAC022
                                                                                                                                                                                                                                                                        SHA1:E7BF58D9F607F0291B45AC9466ABE5A4442DB781
                                                                                                                                                                                                                                                                        SHA-256:D20F21E95F14C83CB5A1EA6578DA9203BE5C3526C6E4A1C9A8BCB4BBABD136B7
                                                                                                                                                                                                                                                                        SHA-512:5F1ADB86859E1C6547A9FBEF1D8DC0834CB4664ABE9501ABDD08F045785DD1B69FA5971CD7F86A0891079392C73002F8C4ECB6678A325B1F14BA4D73D2EF69EE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/header-builder/logo.js?ver=1.0.0
                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";jQuery(document).ready(function(){})}(jQuery);
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (41562), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):41562
                                                                                                                                                                                                                                                                        Entropy (8bit):4.679246661240936
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:vYF/nzHLzYpaLBE+S/FVWjjSnqrDOznFHilp7fqaJCsLvkk9FjTL:gF/nzH/Ycz+qjzCznBSp7CkkSFjX
                                                                                                                                                                                                                                                                        MD5:67BFC7AF6D58F5BF46856636823E57B1
                                                                                                                                                                                                                                                                        SHA1:334DB0ADB16305E4CE50AF3241D2E5C568562DAB
                                                                                                                                                                                                                                                                        SHA-256:9896572003FA453E475C4A33D423DB411868499D3FC5B59A21563DFFDE58B1D0
                                                                                                                                                                                                                                                                        SHA-512:E5FF9146DCFEE631381D042CC1CF9E200A428AD766DBBDF596E4270B4CC5F0F9F1D3E0F3AB88C6362AA64C62C143FC027522DABBB4BC9C45A11F3190CD24D782
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/font-awesome.css?ver=6.2.6
                                                                                                                                                                                                                                                                        Preview:@font-face{font-family:WnFontAwesomeB;font-style:normal;font-weight:400;src:url(../../../fonts/fa-brands-400.eot);src:url(../../../fonts/fa-brands-400.eot?#iefix) format("embedded-opentype"),url(../../../fonts/fa-brands-400.woff2) format("woff2"),url(../../../fonts/fa-brands-400.woff) format("woff"),url(../../../fonts/fa-brands-400.ttf) format("truetype"),url(../../../fonts/fa-brands-400.svg#fontawesome) format("svg")}@font-face{font-family:WnFontAwesome;font-style:normal;font-weight:400;src:url(../../../fonts/fa-regular-400.eot);src:url(../../../fonts/fa-regular-400.eot?#iefix) format("embedded-opentype"),url(../../../fonts/fa-regular-400.woff2) format("woff2"),url(../../../fonts/fa-regular-400.woff) format("woff"),url(../../../fonts/fa-regular-400.ttf) format("truetype"),url(../../../fonts/fa-regular-400.svg#fontawesome) format("svg")}@font-face{font-family:WnFontAwesome;font-style:normal;font-weight:900;src:url(../../../fonts/fa-solid-900.eot);src:url(../../../fonts/fa-solid-900.eot
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (45047)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):146524
                                                                                                                                                                                                                                                                        Entropy (8bit):5.20982550938243
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:n5/eYq37mRmGcoEpLBkPmn4D3aRiohwkIjhvD1r19Uz6QbsSyyFsX4h4iI/fR3jS:n5/eYqr9GoGPmnCZ9CsE0f7gbPmnxZad
                                                                                                                                                                                                                                                                        MD5:89273A380AF4E5924EE6719B08575D33
                                                                                                                                                                                                                                                                        SHA1:D5109BB17A7A82836E54B9D7D2BA5DF9EDB98A9E
                                                                                                                                                                                                                                                                        SHA-256:A27039B15218C936A2FB10DC7D585D651245CD67B1C6AA0108DFD6C990C5240A
                                                                                                                                                                                                                                                                        SHA-512:D3C554D046291BCE82B2E11D1C03191B643E1C7A65E61E4EDB8FF000961834B694D3DCC0111ABDF6842877266EA41874889F7B99DAAC00F0354AC56EA2BCF5A8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(){var t={793:function(){var t=function(t,e){if(window.google){var i=e("#"+t.find(".ekit-google-map").attr("id")),n=i.data("id"),o=i.data("api_key"),r=i.data("map_type"),s=i.data("map_address_type"),a=i.data("map_lat")||23.7808875,h=i.data("map_lng")||90.2792373,l=i.data("map_addr"),c=i.data("map_basic_marker_title"),u=i.data("map_basic_marker_content"),d=i.data("map_basic_marker_icon_enable"),p=i.data("map_basic_marker_icon"),f=i.data("map_basic_marker_icon_width"),m=i.data("map_basic_marker_icon_height"),g=i.data("map_zoom")||14,v=i.data("map_markers"),y=i.data("map_static_width"),_=i.data("map_static_height"),w=i.data("map_polylines"),b=i.data("map_stroke_color"),x=i.data("map_stroke_opacity"),S=i.data("map_stroke_weight"),E=i.data("map_stroke_fill_color"),C=i.data("map_stroke_fill_opacity"),I=i.data("map_overlay_content"),T=i.data("map_routes_origin_lat"),k=i.data("map_routes_origin_lng"),z=i.data("map_routes_dest_lat"),L=i.data("map_routes_dest_lng"),P=i.data("map_routes_
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (37159)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):37198
                                                                                                                                                                                                                                                                        Entropy (8bit):5.185267757066396
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:fRxqDvxJMEa/mjV5rVehz8P8QEAzDc5GfTSebsvZiV1uUFOeQ5oedXLf2v3x+FPR:fRxq7xJMEairVnXEAzDc5ITSebsRiV1M
                                                                                                                                                                                                                                                                        MD5:18F7B2D2F3E3C3F735AE04CF36CC1C41
                                                                                                                                                                                                                                                                        SHA1:38627652532901597BEB3FCDFB673635B9F131AE
                                                                                                                                                                                                                                                                        SHA-256:6D9BAE3DBC2DC7FD9B1609CD61E37AFF31086E19B04D89E6903E237C26EDDEF5
                                                                                                                                                                                                                                                                        SHA-512:DF447369E606401332A19E3B02F0CD0905066EC7290307563D28038581F13A47C153EBE72B812DAF0BC9FB72F1E848D4CF0889A6481369D53705C3015C1D7171
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! elementor - v3.5.3 - 03-01-2022 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var i=n(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=i(n(8135));class _default extends elementorModules.ViewModule{constructor(...e){super(...e),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:s.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,i=t.elementorType,s=this.documentClasses[i]||this.documentClasses.base;this.documents[n]=ne
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                                                                                        Entropy (8bit):4.433935290166635
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:qQgfjg5gcN8HpRBEBc2LGRFfiMQy9en:qQQjgG88HpULkiMQnn
                                                                                                                                                                                                                                                                        MD5:DFC660BA12A1ABC28DD0BE1C0EDAC022
                                                                                                                                                                                                                                                                        SHA1:E7BF58D9F607F0291B45AC9466ABE5A4442DB781
                                                                                                                                                                                                                                                                        SHA-256:D20F21E95F14C83CB5A1EA6578DA9203BE5C3526C6E4A1C9A8BCB4BBABD136B7
                                                                                                                                                                                                                                                                        SHA-512:5F1ADB86859E1C6547A9FBEF1D8DC0834CB4664ABE9501ABDD08F045785DD1B69FA5971CD7F86A0891079392C73002F8C4ECB6678A325B1F14BA4D73D2EF69EE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/js/frontend/header-builder/button.js?ver=1.0.0
                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";jQuery(document).ready(function(){})}(jQuery);
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 746 x 988, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):33501
                                                                                                                                                                                                                                                                        Entropy (8bit):7.942916292099492
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:EbzMN4EOEbDxl368W803FgFrVscEonVaB3dVX:EbREbDxl368/03CNVJEoVOtl
                                                                                                                                                                                                                                                                        MD5:B40973D498A6325F104B1E893A488272
                                                                                                                                                                                                                                                                        SHA1:09E902DB77561EAC39145D3881E353939EF749EC
                                                                                                                                                                                                                                                                        SHA-256:FCEE6D4E66E72BE8C17ED8AA9096490710C01451C62DFE0E30FAE217EFF0B585
                                                                                                                                                                                                                                                                        SHA-512:DEC58446CBFA98C8AC3703F047DAA4E0E99D94BA059331A6E1EB12F9E36D49024421E4625542F7A24B2D69D29F409BD1B706D0B37E6A397DB04A84039BAB35DC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/2022/05/Proptech-Awards-2022-Badge_SCALE-UP_Efficiency-Optimisation.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR............. .n.....PLTE.................................|||...|||...yyy{{{........................xxxyyyyyy..........fffQQQ...|||......>>>...(((...{{{.......yyy......yyy{{{...zzz{{{.........................................................................................................................................................................000...VVV...NNNMMM444OOO.........xxx..........................................{{{......~~~...ggg............lll...sss............ddd......aaa.........uuu....................pppiiinnn.................................QQQ......^^^KKK......TTT......\\\......NNN...VVVZZZ......XXX...DDD.....................HHH.........???......FFF;;;...===AAA666888###&&& ......333...///...---...+++...(((............111........}...~tRNS.@@@@@@@@@@..@00.@ .`@@ @.`...pY@@.pWA@0@.p..P.......X...k..P..........p..z.............W0.......`P .....0......h..0.|._....IDATx...ip.u......Z.....c.9.....o.....s..a<FR
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):13007
                                                                                                                                                                                                                                                                        Entropy (8bit):4.5155490768723805
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:IlmtnlRkINySOexoqTvxoRTwnxhm3jyU/rB:IwxbU8xoqTvxoRTwnxgWU/rB
                                                                                                                                                                                                                                                                        MD5:A6A2F690E2D5FC2A99F1859589B1138E
                                                                                                                                                                                                                                                                        SHA1:70A266B42AFAE9258DFE7C090C75EB11CFCD3376
                                                                                                                                                                                                                                                                        SHA-256:72AEA741776564330E7BE96F11F672CD4DE9C390E88B850EDE81552493A09476
                                                                                                                                                                                                                                                                        SHA-512:501536AD3149F5B87B620775642D0302BB18B3677E08C98C5B73EB8717CD409E940D6ACE3D4C4F010E1DCB598431D370C23B171844FF6EE17A4745BE479D608A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(function ($) {.. "use strict";.. jQuery(document).ready(function () {.... /* Sticky Header */.. var sticky_size = '';.. if (Math.max(document.documentElement.clientWidth, window.innerWidth || 0) > 960) {.. sticky_size = 'desktop';.. } else if (768 < Math.max(document.documentElement.clientWidth, window.innerWidth || 0) && Math.max(document.documentElement.clientWidth, window.innerWidth || 0) < 960) {.. sticky_size = 'tablets';.. } else if (Math.max(document.documentElement.clientWidth, window.innerWidth || 0) < 768) {.. sticky_size = 'mobiles';.. }.... $('.whb-sticky-view.both:not(.whb-sticky-fixed)').scrollMenu({.. scrollUpClass: 'is-visible',.. scrollDownClass: 'is-visible',.. scrollTopClass: 'is-top',.. scrollBottomClass: 'is-bottom',.. timeOut: 1000 / 60,.. tolleranceUp: 5,.. tolleranceDown: 5,.. scrollOffse
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3075
                                                                                                                                                                                                                                                                        Entropy (8bit):4.944034084488235
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:3KAYIauyQL+fvZ30Yq3O6dLY32ZqrhURaMV7W:aAYIaunL+f90jOeLYnuR3V7W
                                                                                                                                                                                                                                                                        MD5:DA60F1B03B6D2CC65D3BCFBFE8937DA9
                                                                                                                                                                                                                                                                        SHA1:0041C45E7FF1FDFA035F6BFBEFC7007A18B7FFBB
                                                                                                                                                                                                                                                                        SHA-256:B01FF8E957863D48B5DBD16538BCD15DAE28BCC38D20FD9169675FDCEC44C44F
                                                                                                                                                                                                                                                                        SHA-512:E58EB4EEC13AD4364D3558490AF9767FA1A1612AED5C480C45CDB24DE84008A23035EBC66CFC43B6CFE8B0B864E22E5199C0962C30EF57324B9BA42EEE3F014B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**.. * File navigation.js... *.. * Handles toggling the navigation menu for small screens and enables TAB key.. * navigation support for dropdown menus... */..( function() {...const siteNavigation = document.getElementById( 'site-navigation' );.....// Return early if the navigation don't exist....if ( ! siteNavigation ) {....return;...}.....const button = siteNavigation.getElementsByTagName( 'button' )[ 0 ];.....// Return early if the button don't exist....if ( 'undefined' === typeof button ) {....return;...}.....const menu = siteNavigation.getElementsByTagName( 'ul' )[ 0 ];.....// Hide menu toggle button if menu is empty and return early....if ( 'undefined' === typeof menu ) {....button.style.display = 'none';....return;...}.....if ( ! menu.classList.contains( 'nav-menu' ) ) {....menu.classList.add( 'nav-menu' );...}.....// Toggle the .toggled class and the aria-expanded value each time the button is clicked....button.addEventListener( 'click', function() {....siteNavigation.classLis
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):71
                                                                                                                                                                                                                                                                        Entropy (8bit):4.433935290166635
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:qQgfjg5gcN8HpRBEBc2LGRFfiMQy9en:qQQjgG88HpULkiMQnn
                                                                                                                                                                                                                                                                        MD5:DFC660BA12A1ABC28DD0BE1C0EDAC022
                                                                                                                                                                                                                                                                        SHA1:E7BF58D9F607F0291B45AC9466ABE5A4442DB781
                                                                                                                                                                                                                                                                        SHA-256:D20F21E95F14C83CB5A1EA6578DA9203BE5C3526C6E4A1C9A8BCB4BBABD136B7
                                                                                                                                                                                                                                                                        SHA-512:5F1ADB86859E1C6547A9FBEF1D8DC0834CB4664ABE9501ABDD08F045785DD1B69FA5971CD7F86A0891079392C73002F8C4ECB6678A325B1F14BA4D73D2EF69EE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";jQuery(document).ready(function(){})}(jQuery);
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (335)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):424590
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9549477023647786
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:uthslVkcICLDznX/YnOjrBVnxXmIw8vdaNT+JLODRk/TL8NAd55I/:e
                                                                                                                                                                                                                                                                        MD5:6B344261A71B8777E6244594BB1C1000
                                                                                                                                                                                                                                                                        SHA1:4CA9B76B4BF097182C34709187B6F0A9834C6961
                                                                                                                                                                                                                                                                        SHA-256:76A90F92E8B379F7D484BE3A85E96DE8DE4F68879813092A08F95843E8623E53
                                                                                                                                                                                                                                                                        SHA-512:6672910BB77CAE746A4424DD221C820989214411EB8A8E0E7F356D38C52074E05327B74584BC709EC94FF81272C4FD19664100AB21C342D846C31AE19996236B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/master-addons/assets/css/master-addons-styles.css?ver=6.2.6
                                                                                                                                                                                                                                                                        Preview:@charset "UTF-8";..jltma-mr5 {. margin-right: 5px !important;.}...jltma-mr10 {. margin-right: 10px !important;.}...jltma-mr15 {. margin-right: 15px !important;.}...jltma-mr20 {. margin-right: 20px !important;.}...jltma-mr25 {. margin-right: 25px !important;.}...jltma-mr30 {. margin-right: 30px !important;.}...jltma-mr35 {. margin-right: 35px !important;.}...jltma-ml5 {. margin-left: 5px !important;.}...jltma-ml10 {. margin-left: 10px !important;.}...jltma-ml15 {. margin-left: 15px !important;.}...jltma-ml20 {. margin-left: 20px !important;.}...jltma-ml25 {. margin-left: 25px !important;.}...jltma-ml30 {. margin-left: 30px !important;.}...jltma-mt10 {. margin-top: 10px !important;.}...jltma-mt5 {. margin-top: 5px !important;.}...jltma-mt15 {. margin-top: 15px !important;.}...jltma-mt20 {. margin-top: 20px !important;.}...jltma-mt25 {. margin-top: 25px !important;.}...jltma-mt30 {. margin-top: 30px !important;.}...jltma-mb0 {. margin-bottom: 0px !important;.}...jltma-
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):185911
                                                                                                                                                                                                                                                                        Entropy (8bit):4.873342695107808
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:pKUKbeU36u6mUALdnCrvXErxvm7Dv4+1CbLe3JX8LHL6PVfYLjEGYoRltKFX5Mhv:K3pmyM8jMb1S
                                                                                                                                                                                                                                                                        MD5:65E2B7FF814EA2C3ED5C5700AD78B55D
                                                                                                                                                                                                                                                                        SHA1:3D17C443C3A05AD1EAF5999DA286668492081838
                                                                                                                                                                                                                                                                        SHA-256:C573AFD6DFB181BDC3B8235F4D2F244ABF07CF78A70F2A1F6FBAC2EDC1FE3607
                                                                                                                                                                                                                                                                        SHA-512:26C9D2D5E12B7D182DE0E4793250C432CD08B3D80A171B099B2A0D3AFDBCE6D66540AB646A683769982ADDCEA29F6745971C722C55A240869A97803566A291ED
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/jeg-elementor-kit/assets/css/elements/main.css?ver=2.4.2
                                                                                                                                                                                                                                                                        Preview:.jeg-elementor-kit.jkit-accordion{counter-reset:jkitNumber}.jeg-elementor-kit.jkit-accordion .card-wrapper{background-color:transparent;border:0;border-radius:0}.jeg-elementor-kit.jkit-accordion .card-wrapper:not(:last-child){margin-bottom:10px}.jeg-elementor-kit.jkit-accordion .card-wrapper.expand .card-header .card-header-button .left-icon-group .normal-icon,.jeg-elementor-kit.jkit-accordion .card-wrapper.expand .card-header .card-header-button .right-icon-group .normal-icon{display:none}.jeg-elementor-kit.jkit-accordion .card-wrapper.expand .card-header .card-header-button .left-icon-group .active-icon,.jeg-elementor-kit.jkit-accordion .card-wrapper.expand .card-header .card-header-button .right-icon-group .active-icon{display:block}.jeg-elementor-kit.jkit-accordion .card-wrapper .card-header{cursor:pointer}.jeg-elementor-kit.jkit-accordion .card-wrapper .card-header .card-header-button{display:-webkit-box;display:-ms-flexbox;display:flex;color:var(--jkit-txt-color);background-color
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32074)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):253669
                                                                                                                                                                                                                                                                        Entropy (8bit):5.142891188767758
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:FkHOJD1g7SV7opRBbDrtnAcKYvFJi/5PLO1aG0qF2/nwOW16j:q9/KvjOVlFYQ16j
                                                                                                                                                                                                                                                                        MD5:C15B1008DEC3C8967EA657A7BB4BAAEC
                                                                                                                                                                                                                                                                        SHA1:78489E580ADAEF931E6E5B131DAB556C397E4A1A
                                                                                                                                                                                                                                                                        SHA-256:28CE75D953678C4942DF47A11707A15E3C756021CF89090E3E6AA7AD6B6971C3
                                                                                                                                                                                                                                                                        SHA-512:BADA3D9A5433AECE7D57020B70B89161E2CA3CF6D2FDB4FBD5D6BF38405813071D35493C8D8232F83D7BE91628A29D436BE7FD9AF918AE68F93022D9584B50B8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! jQuery UI - v1.12.1 - 2016-09-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-1-7.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sortabl
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):234260
                                                                                                                                                                                                                                                                        Entropy (8bit):5.456621895233652
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:zfLeYH8AtPJ137OeR8NteGvQ+AMPpgArl0xYu58K713FN:zfLeYc+PJxH8N7QQGArHu58K713z
                                                                                                                                                                                                                                                                        MD5:C04BB3EDB0F1A33B985B3285055FE1FA
                                                                                                                                                                                                                                                                        SHA1:0AE234EBC67E016B8A3B5603885A67160493227C
                                                                                                                                                                                                                                                                        SHA-256:668C6828672FA8600B7A0632CB328EE63A31361BE6734987B04985FCD9D08D4F
                                                                                                                                                                                                                                                                        SHA-512:8E154181A67EF7706AB11421D2A91270F9620895CA54EDA89E73E60533FB2F72CF7E3323F4F56EB08C177F69E4CFC36117E011B3DD2479B07267C7E1F74C8B5D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):450573
                                                                                                                                                                                                                                                                        Entropy (8bit):5.047619387240042
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:AL1jHgXwwU0Hr2fOVfjhWpGphoGiuUfefz:AL1jIwwU0HyfOVfjhWpGphoGiXfefz
                                                                                                                                                                                                                                                                        MD5:30B1233FBBD8F474B69559560B264BBA
                                                                                                                                                                                                                                                                        SHA1:4A09CF0C097AF7A5424C7AF45553A9BB6FCF6A63
                                                                                                                                                                                                                                                                        SHA-256:852101F1FCE639C12A56AE871C36FC6C8FB086CD5AFC25EBFBC12DD732E888F6
                                                                                                                                                                                                                                                                        SHA-512:9A63419918E3CA21D790E06E0AA9D5BB2D84990EDA77DDD4F814FFC28B0BC2630CEFC4A246115C4B3AE97A2DBA0932FA9FE9D96A4A9870083CE083DA98C3AE5E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/elementskit-lite/widgets/init/assets/css/widget-styles.css?ver=2.6.1
                                                                                                                                                                                                                                                                        Preview:@charset "UTF-8";.ekit-wid-con .row{display:-ms-flexbox;display:-webkit-box;display:flex;-ms-flex-wrap:wrap;flex-wrap:wrap;margin-right:-15px;margin-left:-15px}.ekit-wid-con .col,.ekit-wid-con .col-1,.ekit-wid-con .col-10,.ekit-wid-con .col-11,.ekit-wid-con .col-12,.ekit-wid-con .col-2,.ekit-wid-con .col-3,.ekit-wid-con .col-4,.ekit-wid-con .col-5,.ekit-wid-con .col-6,.ekit-wid-con .col-7,.ekit-wid-con .col-8,.ekit-wid-con .col-9,.ekit-wid-con .col-auto,.ekit-wid-con .col-lg,.ekit-wid-con .col-lg-1,.ekit-wid-con .col-lg-10,.ekit-wid-con .col-lg-11,.ekit-wid-con .col-lg-12,.ekit-wid-con .col-lg-2,.ekit-wid-con .col-lg-3,.ekit-wid-con .col-lg-4,.ekit-wid-con .col-lg-5,.ekit-wid-con .col-lg-6,.ekit-wid-con .col-lg-7,.ekit-wid-con .col-lg-8,.ekit-wid-con .col-lg-9,.ekit-wid-con .col-lg-auto,.ekit-wid-con .col-md,.ekit-wid-con .col-md-1,.ekit-wid-con .col-md-10,.ekit-wid-con .col-md-11,.ekit-wid-con .col-md-12,.ekit-wid-con .col-md-2,.ekit-wid-con .col-md-3,.ekit-wid-con .col-md-4,.ekit-wid
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4336), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4336
                                                                                                                                                                                                                                                                        Entropy (8bit):4.396174195274717
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:s+tHxfkgYVjdxwNQrSTWk5zdNlG9EKdQ0fGFCV0XmX84kSE:htRfkPVjXwNcSTWEzLlGffAJz
                                                                                                                                                                                                                                                                        MD5:989266B06E1B316DA766745118F1A641
                                                                                                                                                                                                                                                                        SHA1:189328B8A0A69B99D35FA07324BE4493E409E2D3
                                                                                                                                                                                                                                                                        SHA-256:BB910817E0208D634DBBAEA0BACBE5E76DC7B939F6E191580A58AD0E87E40C55
                                                                                                                                                                                                                                                                        SHA-512:61885E1AFA6D8803CAAA1D89F7C6CA3037377BA9E4DED8EC888B1BD629EC747A4C94735CE03B19ACF784AB7FF866058643E8E14732F8702F0331E79575CBC16B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/linea-ecommerce-10.css?ver=6.2.6
                                                                                                                                                                                                                                                                        Preview:@font-face{font-family:linea-ecommerce-10;src:url(../../../fonts/linea-ecommerce-10.eot);src:url(../../../fonts/linea-ecommerce-10.eot?#iefix) format("embedded-opentype"),url(../../../fonts/linea-ecommerce-10.woff) format("woff"),url(../../../fonts/linea-ecommerce-10.ttf) format("truetype"),url(../../../fonts/linea-ecommerce-10.svg#linea-ecommerce-10) format("svg");font-weight:400;font-style:normal}[class*=" icon-ecommerce"]:before,[class^=icon-ecommerce]:before{font-family:linea-ecommerce-10!important}.icon-ecommerce-bag:before{content:"a"}.icon-ecommerce-bag-check:before{content:"b"}.icon-ecommerce-bag-cloud:before{content:"c"}.icon-ecommerce-bag-download:before{content:"d"}.icon-ecommerce-bag-minus:before{content:"e"}.icon-ecommerce-bag-plus:before{content:"f"}.icon-ecommerce-bag-refresh:before{content:"g"}.icon-ecommerce-bag-remove:before{content:"h"}.icon-ecommerce-bag-search:before{content:"i"}.icon-ecommerce-bag-upload:before{content:"j"}.icon-ecommerce-banknote:before{content:"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 3102 x 4110, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):182964
                                                                                                                                                                                                                                                                        Entropy (8bit):7.816691131427243
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:B3YbBarRdsXv37do0fYuPju5iQWSyFj1jZaINUjc8Pjs3begrmATm8XWt40ST:VEQRdqv3BomYMVQpq1jZaDj1sa+Tm8Xt
                                                                                                                                                                                                                                                                        MD5:A4B5584EA90DA15FE08BEC2B0AC9EDE7
                                                                                                                                                                                                                                                                        SHA1:88157A8F000FFA7649079FEACC2B131D6AD61DBE
                                                                                                                                                                                                                                                                        SHA-256:66B85CE905495421DCA4F34B2559BEA69FB455016BB805DF8F115702FAF23AF3
                                                                                                                                                                                                                                                                        SHA-512:550C42B8273CA3FC17F3FE5790943898B2B28C516E3B29FECFC98246F91646C20AE0F8B76825594FFFFAA86A6F85C0FB9CF49D05838F4F24E82B1BDDF63CABC6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/2022/05/Proptech-Awards-2022-Badge_Established-Supplier_Sales-Marketing.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............b.R.....PLTE................................{{{..............{{{yyy...zzzuuu...zzz{{{$$$...@@@[[[........................|||...||||||...zzz....{{{............zzz..............................zzz............................zzz.........................................................................................................FFF...PPP......YYY666DDDTTT222.................yyy..................................................|||...........mmm...www...rrr......ddd..............................]]]tttooojjj.........................hhh...aaafff....................___ZZZ......XXX......VVV......TTT...RRR.........PPPLLL...NNN......HHHJJJ...FFFDDD...@@@............BBB>>><<<:::666888333000***%%%###...---...!!!'''.....................................E.....{tRNS.@@@@@@@@@@..@@@.0.0.@@.`@ @@. @0.`.Pw PpP.. ..`p............p~`..`..........x..0.}.P......z..`...dR.0"..l.... ...........IDATx...j"Q..`..;."`.V....j.f....H.." .....
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1142
                                                                                                                                                                                                                                                                        Entropy (8bit):7.817288892544299
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:hWvcc9YLJDT9vd3UHF+f8V+lK1aUxU82cNUZP1Smfi:hWv6LPV3YTV+YaUi82cmFkmfi
                                                                                                                                                                                                                                                                        MD5:EC5684729D32F6FF5CB3B2DC2B1E86B0
                                                                                                                                                                                                                                                                        SHA1:AD08BBB909EFC0981084BD69C6A7E57D23FE9C0B
                                                                                                                                                                                                                                                                        SHA-256:B7D52B7087A38ADC27246A5389EB89B40DA6CE3FECAAB0508E48D26BD06A6A2C
                                                                                                                                                                                                                                                                        SHA-512:81DDDA46328E026BA118D98A87DA132C176E96029861616BBFF26E395ECB83A1985D87093FCF649C96D9CE65E95394D4F4DB344CFA4D5588183BD9CBB2B42087
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/2021/10/cropped-Master-CA-icon-310x310-1-300x300-1-32x32.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....D......RPLTE..2..3.!7.%;."8..3!1FZfu..............]ix$4I.'=hs................ny..)>............%5I.*@........................./D..4w........2AT..33BU..........=P......{..."8."9t~.........7FX.......&<?M_./D..6......S`p.(=......)9M.*?......#3G.#:......8GY...}....2.!7#3HMZk......v....5........6.........=K]..4......x..7FY......<K].........P]mO\l...N[l...Xdt......al{AO`......GTfKXi..........$;....$: 1Fs}................#4HHUf......R^o.&<[gvO\m4CV..2.%;...S_o...^jy.(>bm|Uaq.......+A^iy.......+@it..-C...fq.Wds...ju....|...........(8L...*:N................../>R.......(>.....5......;J\5CV9HZ...fq....FSe{.......IDATx...S.Q.F.j..4.A4AeE..cl.E,...VL@...L...Q....7@..5..{...!...N.p~z.|g.W.H..z...={....d.[..H. }`. ..<..-sHB?tX...G....y.h..>&..c..q&.x.L.h...&.{Jn.=uZ.....^...fw.\..I.).....)\...%......I.e.a..$.T..*.g^..}s%Z.t5.QG.2.._`m.:.!....B...lT.`hS..Jh.l.-....#@p{..........Yk...{...'.....!....5.uG.....[.l'N.NyO..8{N.9.,.p.Ra.h..Y.f.0......om.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13326)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13424
                                                                                                                                                                                                                                                                        Entropy (8bit):5.261709214397548
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:arprDN+e3IUefKSfI0bP1CMjt9kdgOFWIa/aC3+sZv9LRM:arprx6PfK2P1CMjt8FWIa2sZVi
                                                                                                                                                                                                                                                                        MD5:5CFA2B481DE6E87C2190A0E3538515D8
                                                                                                                                                                                                                                                                        SHA1:0FCCF3C8AB2C10B4DCC7970E64CE997AB1622F68
                                                                                                                                                                                                                                                                        SHA-256:9810AEE7E6D57D8CCEAA96322B88E6DF46710194689AE12B284149148CABC2F3
                                                                                                                                                                                                                                                                        SHA-512:51C4C1DBAF330EA0F6852659CB0FE53434F6ED64460D6039921DD8E82F7A0663EEBFB7377DC7E12827D77FF31A5AFEE964EEA91DA8C75FA942ACF6D596EF430F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0
                                                                                                                                                                                                                                                                        Preview:/*! jQuery Migrate v3.4.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+n[a]>+o[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.0";var t=Object.create(null),o=(s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3263), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3263
                                                                                                                                                                                                                                                                        Entropy (8bit):5.116195242728905
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:oBJ20cm1VQlZrPCqQirTrsrCqQi9CP9UPLgZLR6Tkx:E20/QlZFHol9EeDgpRmM
                                                                                                                                                                                                                                                                        MD5:AE29485B46641319707176050B851D02
                                                                                                                                                                                                                                                                        SHA1:6666C60D20C5A085C9C3A1A90FDE6A653B2FED62
                                                                                                                                                                                                                                                                        SHA-256:3131B9A3175572FFC3B9FA46F3AD129D80DABF2A3345E87BAFC3F54CDE165655
                                                                                                                                                                                                                                                                        SHA-512:DE5931D651C0EADC5541F2ED36B9F2AFA7B5EA42EABB9B524F3B05CBB68905CFB836C6C7FC249733B3206C7B7C214A40D3862068F9E2FDB2DAC84238FF9D4B90
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/dynamic-style/header.dyn.css?ver=63
                                                                                                                                                                                                                                                                        Preview:#webnus-header-builder .whb-row1-area:not(.whb-vertical) { max-width:1280px;height:140px;margin-top:30px;margin-right:auto;margin-left:auto;padding-top:0px;padding-right:0px;padding-bottom:0px;padding-left:0px;}@media only screen and ( max-width:991px ) {#webnus-header-builder .whb-row1-area:not(.whb-vertical) { width:100%;max-width:900px;} }@media only screen and ( max-width: 767px ) {#webnus-header-builder .whb-row1-area:not(.whb-vertical) { width:98%;} }body #wrap #webnus-header-builder [data-id=whb-logo-61761dc945381logo] img.whb-logo { width:170px;margin-top:10px;margin-bottom:0px;}body #wrap #webnus-header-builder [data-id=whb-text-1636795947687] span { color:#f6c345;font-size:34px;font-weight:300;margin-top:13px;margin-right:10px;margin-left:15px;}body #wrap #webnus-header-builder [data-id=whb-text-1636792076834] span { color:#f6c345;font-size:22px;font-weight:500;font-style:normal;text-align:left;word-break:normal;margin-left:15px;}body #wrap #webnus-header-builder [data-id=whb
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):37
                                                                                                                                                                                                                                                                        Entropy (8bit):4.229327351940021
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:pkEZSNomTUXzhRp6:Iy7U
                                                                                                                                                                                                                                                                        MD5:1803568651B67F2CE4ADA10B5C10538C
                                                                                                                                                                                                                                                                        SHA1:7C9D73B98F31AE3012D7F4DB3E643978C02C1679
                                                                                                                                                                                                                                                                        SHA-256:A1868324FCF42C4F0AE02CEB2D964E0E53607A03ABB31470F0FC0FA6D4D43B30
                                                                                                                                                                                                                                                                        SHA-512:0B6E177434BEA8F14F6CE7BA97667E15938BC10CF8CE28A1B65FBED3DAEA31A7272306BF4C89B37F4B27E435ABFE27570CA94500A83E323AC246C3B8CE9985C2
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/header-builder/text.css?ver=1.0.0
                                                                                                                                                                                                                                                                        Preview:.whb-wrap p.whb-text{margin-bottom:0}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3556
                                                                                                                                                                                                                                                                        Entropy (8bit):4.428756419068508
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:cOJ6hqLE5rmcymjhUrm3IshH7i6Rmg5o9vWzj6wWu69s:cOJJLUmcyTm3Ici6RmpNfuH
                                                                                                                                                                                                                                                                        MD5:4BF6CBE959EE47CAA931E28D2ACDB952
                                                                                                                                                                                                                                                                        SHA1:76FC84A7232D941D4C13F3873206F3D78132959F
                                                                                                                                                                                                                                                                        SHA-256:2B8E91FA54B64E26F818AC997586954E802AB9B2BED1E2B11F967B8B0E683DFB
                                                                                                                                                                                                                                                                        SHA-512:75FAED720B008AA9ACA507F9F1C0402DA9E42FA32F75664B99F116BCC2E67CDC98388C8B183ED43D1D87917593E27332035D4D032201F5B47680BD206DB91D05
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/New-CampaignAgent-Logo-White.svg
                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 112.6 43">. <defs>. <style>. .cls-1 {. fill: #fff;. stroke-width: 0px;. }. </style>. </defs>. <g>. <path class="cls-1" d="M28.5,5.1v12.6h-3.2v-.8c-1,.7-2.2,1-3.5,1-3.6,0-6.5-2.9-6.5-6.5s2.9-6.5,6.5-6.5,2.5.4,3.5,1v-.8h3.2ZM25.2,11.4c0-2-1.4-3.5-3.3-3.5s-3.3,1.5-3.3,3.5,1.4,3.5,3.3,3.5,3.3-1.5,3.3-3.5"/>. <path class="cls-1" d="M13.9,11.7c-.9,1.5-2.1,3.2-4.6,3.2s-4.9-2.3-4.9-5.6,1.9-5.6,4.9-5.6,3.2,1,4.1,2.5l2.9-1.9c-1.4-2.2-3.8-3.7-7-3.7C4.1.6,1,4.5,1,9.3s3.1,8.6,8.4,8.6,4.6-.9,6-2.4c-.8-1-1.4-2.4-1.4-3.8h0Z"/>. <path class="cls-1" d="M50.3,10.7v7h-3.3v-6.9c0-1.7-1.1-2.9-2.6-2.9s-2.7,1.2-2.7,2.9v6.9h-3.3v-6.9c0-1.7-1.1-2.9-2.7-2.9s-2.7,1.2-2.7,2.9v6.9h-3.2V5.1h3.2v1.3c.9-.9,2.1-1.5,3.4-1.5s3.2.8,4.1,2c.9-1.2,2.5-2,4.5-2,3.1,0,5.2,2.5,5.2,5.8"/>. <path class="cls-1" d="M75.9,2.4c0-1,.8-1.7,1.8-1.7s1.8.8,1.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4594
                                                                                                                                                                                                                                                                        Entropy (8bit):4.534393013154672
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:2d1DG6vT9J90RXYqsFhzFyrg2ffzBeClpDTRUa9EfzBeelpDThJ90KnDh2cnOJ:2rTL905Y7PzeES/d9GEOh905J
                                                                                                                                                                                                                                                                        MD5:05EF5B7DF48D570ECC9316C7393AC4B0
                                                                                                                                                                                                                                                                        SHA1:6C1E25C673483F28B06A0B62F2DAFE76B7C3B038
                                                                                                                                                                                                                                                                        SHA-256:790F616ABB5D120C14294A73946D2504C9DD8E713B2DEB88B7F070CB98677EE3
                                                                                                                                                                                                                                                                        SHA-512:8DAC82C7249ED250080F2E4582903F787045F1B4290BF367CE3D7CDC36E45175C70700DBFCB5968160B7E444CDCDC824187E9AF1791DEBAEC2A58359F9952401
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/1042.css?v=3219
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 06:01:53 */...../* -----------------------------------------------------------..320px...480px: Mobile devices..-------------------------------------------------------------- */..@media (min-width: 320px) and (max-width: 480px) {.. .....has_ma_el_bg_slider.elementor-column.elementor-col-50.elementor-top-column.elementor-element.elementor-element-0f5df30.BlockColLeft.jltma-glass-effect-no {.. width: 100% !important; margin-left: 0px!important; ..}.. .elementor-container.elementor-column-gap-default.container {.. padding-left: 0px;.. padding-right: 0px;.. width: 100% !important; ..}.. .elementor-167 .elementor-element.elementor-element-8ab6533 > .elementor-container {.. min-width: 100%!important; display: block!important;..}..}..../* -----------------------------------------------------------..481px...768px: iPads, Tablets..-------------------------------
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):27014
                                                                                                                                                                                                                                                                        Entropy (8bit):5.4317524695324035
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:yB8BAB9BIBDBjB2uzFRpi0MerX/+FEFTHvQldVoCYUvaROcGviVHBBBdBmB0BcBA:oQ
                                                                                                                                                                                                                                                                        MD5:5AA8A4332B0A3AA8528B6D1A4AC297C5
                                                                                                                                                                                                                                                                        SHA1:8F607F3ADA1DFC3A61201FC32BB4F34ABC1DA2A3
                                                                                                                                                                                                                                                                        SHA-256:9640A181D883267880A1DDF61E50E83A2A2A064B061952B4B541928242AE9B82
                                                                                                                                                                                                                                                                        SHA-512:64A16B71E989250FB4B2A7096D2254FE92861C21DEE834FC46735165FE2DE5DBB139942757BBF004E5E03BC2AF9874D3DDA21916FFEA99B64CF6A9A536C585AD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=auto&ver=6.2.6
                                                                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzMdL_nz.woff2) format('woff2');. unicod
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):223218
                                                                                                                                                                                                                                                                        Entropy (8bit):5.545359325570387
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:ipwiztGbETranPA0E5CptDY8/I8+Z90ErDmuD0C8Gp/+rTRBZ:YGbg+nkMGX/d0C8Gp/+B3
                                                                                                                                                                                                                                                                        MD5:0C2C40069216226F5D44B3CEE6020A03
                                                                                                                                                                                                                                                                        SHA1:5349A7CFB84DE3D20C1492E7814B5C309BFD448B
                                                                                                                                                                                                                                                                        SHA-256:E582DBFC6D87BE5E9AF6C6082DD0E59B0E1FB6941A41A058C100EE03FBE51617
                                                                                                                                                                                                                                                                        SHA-512:B51E60130FDC9D2A7BF97B44AC4B08ED82095581292DF5A6C5FFCA9911D29EB0D758ADD06C8AA71989E1E760C3C80BEDF91559E69A4389229B647C25C63B1E98
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=UA-144491245-1
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (17819), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):17823
                                                                                                                                                                                                                                                                        Entropy (8bit):5.196635984262117
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:yGL13VaQEAROfhy+eRbH4yuLE7Z1d3yTw4Ei:yQR/OqRjHgG55i
                                                                                                                                                                                                                                                                        MD5:E495A4709E3EAE31C67F8263F25D2D39
                                                                                                                                                                                                                                                                        SHA1:D43BA6A092E4823A71F3BFF75D5ED279A481636B
                                                                                                                                                                                                                                                                        SHA-256:1C1FEF6E6B4F9832603850B9B6562E74D9A6A3700BA836EFE88FACC577121E8B
                                                                                                                                                                                                                                                                        SHA-512:3C449FD32ADF12CCD4A0435498EF9A5276CC73D1FD66E2FAF9ABEA92A379CC8852341DF18CEB7C7B3C3A96D16CE9F10A20E337025976C1CDC037EBE5410B1BEE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(t){"use strict";var n,r,e;r={},(e=function(t){if(r[t])return r[t].exports;var o=r[t]={i:t,l:!1,exports:{}};return n[t].call(o.exports,o,o.exports,e),o.l=!0,o.exports}).m=n=[function(t,n,r){r(1),r(67),r(68),r(72),t.exports=r(79)},function(n,r,e){var o=e(2),i=e(36),u=e(57),c=e(56);e=e(62);o({target:"Array",proto:!0},{at:function(n){var r=i(this),e=u(r);return(n=0<=(n=c(n))?n:e+n)<0||e<=n?t:r[n]}}),e("at")},function(n,r,e){var o=e(3),i=e(4).f,u=e(40),c=e(43),f=e(34),a=e(50),p=e(61);n.exports=function(n,r){var e,s,l,y=n.target,v=n.global,d=n.stat,b=v?o:d?o[y]||f(y,{}):(o[y]||{}).prototype;if(b)for(e in r){if(s=r[e],l=n.noTargetGet?(l=i(b,e))&&l.value:b[e],!p(v?e:y+(d?".":"#")+e,n.forced)&&l!==t){if(typeof s==typeof l)continue;a(s,l)}(n.sham||l&&l.sham)&&u(s,"sham",!0),c(b,e,s,n)}}},function(t,n){function r(t){return t&&t.Math==Math&&t}t.exports=r("object"==typeof globalThis&&globalThis)||r("object"==typeof window&&window)||r("object"==typeof self&&self)||r("object"==typeof global
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):338960
                                                                                                                                                                                                                                                                        Entropy (8bit):5.613502343105288
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:O4XXGbgBu2oNk2639cM8Gp/g2NAtu9BW24nOC:XXIcu2oNIAAEN
                                                                                                                                                                                                                                                                        MD5:B4C68D8A9D34214D14169E1F5BB3BAE6
                                                                                                                                                                                                                                                                        SHA1:E6826122D6B340DBA1173A9C3181912BAFC3436A
                                                                                                                                                                                                                                                                        SHA-256:26DF32525A19AB8B328CF743B62A48A6D96B4C76173404BFC74AC38B9D1B390F
                                                                                                                                                                                                                                                                        SHA-512:79F88775EDDC5B57465BB7A1D049502BFD3AC90F38A233F47A9932C4E992EE2C164227E8AD5FF70D919291872A90CAB5E2C99E1865ED6B1F94A279F933358F16
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":18,"vtp_value":true,"tag_id":107},{"function":"__ogt_referral_exclusion","priority":18,"vtp_includeConditions":["list","campaignagent\\.com\\.au"],"tag_id":109},{"function":"__ogt_session_timeout","priority":18,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":110},{"function":"__ogt_1p_data_v2","priority":18,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneTy
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):35
                                                                                                                                                                                                                                                                        Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                                                                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                                                                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                                                                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                                                                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://p.typekit.net/p.gif?s=1&k=mcg8mtm&ht=tk&h=campaignagent.com.au&f=10879.10880.10881.10882.10883.10884.10885.10886.10887.10888.15586.15587.32874.32875&a=183302064&js=1.21.0&app=typekit&e=js&_=1730307038855
                                                                                                                                                                                                                                                                        Preview:GIF89a.............,..............;
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):386
                                                                                                                                                                                                                                                                        Entropy (8bit):4.432441883900754
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:y/9e4kyjdLOD/9e4kWABdLOD/9t+nkyCXxdTJyKXx73yE0dTJyFXp1fjir:yFe4kyODFe4kWA3ODFYnk1rDXrfjE
                                                                                                                                                                                                                                                                        MD5:3EB2F30E1EBE6B82FF5CD09F8A90E509
                                                                                                                                                                                                                                                                        SHA1:DB2F5788B74ED333CEA33554E406CA3F710CA050
                                                                                                                                                                                                                                                                        SHA-256:CED52E9F81846496904EF77CB7396CABBEF28AC2C8C11B9B2816B8788EB52ED1
                                                                                                                                                                                                                                                                        SHA-512:38DC8C000DD27263A772EDE58CA068C3337D809BA223E9CE79B86EB40B095A8639C3A562297D79C0B75434C821EDA3C33CE5C760CD357C055FA7B6AF94613803
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/css/custom-frontend.css?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:.snap-field.hiddenfield {. display:none;.}..editmode .snap-field.hiddenfield {. display:block;.}..editmode .snap-field.alwayshiddenfield {. display:none;.}.select.readonlyfield {. pointer-events: none;.}.select.readonlyfield option{. display:none;.}..date-picker.readonlyfield {. pointer-events: none;.}...snapfield-fieldtype_hidden {. margin-bottom : 0!important;.}.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2059
                                                                                                                                                                                                                                                                        Entropy (8bit):4.986778351258607
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8oW+peBYTETFH5RXX0eMRf9zRtgg+SROnl1DnYCjHCTMeFB2nF5b/WQGTmPT/PeV:hkVRER+c12m2zy
                                                                                                                                                                                                                                                                        MD5:019C77E1A3BFDEEE51D5E25C0669D9E1
                                                                                                                                                                                                                                                                        SHA1:453CC1A0AC9E8BF306D9BDEF2C360F5F59D484FF
                                                                                                                                                                                                                                                                        SHA-256:FEED212A7E3AFF0CACA7D10C128D35539F24A27027718EC92DDE57D3272702AE
                                                                                                                                                                                                                                                                        SHA-512:9CD3BFC3B7EEC16F926D42D190CFB021BDDB0B15F30F90B74AD7B369A8AE334A82A481E9D61174277795DFE993B3E556B314685D3BA4CD48ACDDF4106C0743B7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(function( $ ) {..'use strict';....// The DOM needs to be fully loaded (including graphics, iframes, etc)..$(window).on('load', function() {....// Maximum value for the progressbar...var winHeight = $(window).height(),...docHeight = $(document).height();...var max = docHeight - winHeight;...$('.readingProgressbar').attr('max', max);......var progressForeground = $('.readingProgressbar').attr('data-foreground');...var progressBackground = $('.readingProgressbar').attr('data-background');...var progressHeight = $('.readingProgressbar').attr('data-height');...var progressPosition = $('.readingProgressbar').attr('data-position');...var progressCustomPosition = $('.readingProgressbar').attr('data-custom-position');...var progressFixedOrAbsolute = 'fixed';....// Custom position...if (progressPosition == 'custom') {....$('.readingProgressbar').appendTo(progressCustomPosition);....progressPosition = 'bottom';....progressFixedOrAbsolute = 'absolute';...}....// Styles...if ( progressPosition ==
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2636), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2636
                                                                                                                                                                                                                                                                        Entropy (8bit):5.143036952409685
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:B0uMY62+cSM07km/o3SoXKYpjOwMkITbIBAmp+JI/tpIV3Als4FQkxhpj2p:KnpzQm/SZcgt/GkfN2p
                                                                                                                                                                                                                                                                        MD5:47EFB833A2BE6814CCDFB3CD5C1C6BC7
                                                                                                                                                                                                                                                                        SHA1:A72ADD2C8C56AC502ADF4791F61D53C5776A5E1C
                                                                                                                                                                                                                                                                        SHA-256:C4140CCD300E155FABC8F01675D0C0B358E38B51F2844CB0D5B2C42BBF2C2DBC
                                                                                                                                                                                                                                                                        SHA-512:7AC93BCDD1660298DB3DA10856E8683B30CDDFB80D386F420E5027D4788B3BB785432EA1F4D023CE7D469F8D499610541E75ED22F7827EBC2FE8A983E4253433
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(e){var t={};function n(i){if(t[i])return t[i].exports;var o=t[i]={i:i,l:!1,exports:{}};return e[i].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(i,o,function(t){return e[t]}.bind(null,o));return i},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=0)}([function(e,t){class n extends elementorModules.frontend.handlers.Base{bindEvents(){this.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2577)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2578
                                                                                                                                                                                                                                                                        Entropy (8bit):5.177015723485366
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:mPTblyuvUkJipDUGr207o/9QZOF1JzOTPUzGbe2yhL4rXpDeiUkLTj7fWfPfpC7X:mPnlyuv/IpDUGr20KqZOFPOzUb2nrXpZ
                                                                                                                                                                                                                                                                        MD5:9BB8540493A7FE11B229870EB37BE165
                                                                                                                                                                                                                                                                        SHA1:D77F17CB9057DC8F622B8C0BF23F6ACB739B3B8E
                                                                                                                                                                                                                                                                        SHA-256:4A7EE62EB33F3BBB66C2151E5CAC6BF4904E28302EFC36128F3E3CCAE6FDE580
                                                                                                                                                                                                                                                                        SHA-512:FB245059108EE476BFBCA60A96D401C2796EE44B646E0874D41B5FDB1204A66E3BEC6A4AB8E155E50489B3ADF48BD609683B3D1C020B9F39D084A915F8377773
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.height){var c=screen.width/2-e.width/2,d=screen.height/2-e.height/2;b="toolbar=0,status=0,width="+e.width+",height="+e.height+",top="+d+",left="+c}var f=ShareLink.getNetworkLink(a,e),g=/^https?:\/\//.test(f),h=g?"":"_self";open(f,h,b)},i=function(){a.each(b.classList,function(){var a=f(this);if(a)return g(a),!1})},j=function(){a.extend(e,ShareLink.defaultSettings,c),["title","text"].forEach(function(a){e[a]=e[a].replace("#","")}),e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={u
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):60643
                                                                                                                                                                                                                                                                        Entropy (8bit):5.3356714250786075
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:R76HXhpwPC9ZVK01QcnYTZ02LKVsdmpyKcicxO:R7OXV9ZVKBKYj8wKcHxO
                                                                                                                                                                                                                                                                        MD5:E2DE1D9D798B47CB00DE833D8048B8C4
                                                                                                                                                                                                                                                                        SHA1:3B8F2744535B4EC16953A12D8D2E2B08F08F87DC
                                                                                                                                                                                                                                                                        SHA-256:49D90E877B9D1CE431B133027C2471C0446F70590F3A55BE650B4BA9D80DBB19
                                                                                                                                                                                                                                                                        SHA-512:073983A73BA4C2890A976EE527FCEFB428F66EF981895C8D2B60F188E374CE5DEA210D326863EE842C4460711B6F85C2DBB133F5252C2EE30532D9D70FA38CBB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/signals/config/322365152618775?v=2.9.174&r=stable&domain=campaignagent.com.au&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 168 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4326
                                                                                                                                                                                                                                                                        Entropy (8bit):7.663829099087489
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:fS+knmWIk1//ES94HYxafOsaqGvTZGQx/Z70ev8hydB20NpANkGFuAb+lhuB:fS+knd0S94K5RxRxNnwyjkP0vyB
                                                                                                                                                                                                                                                                        MD5:8F8E017560C26BF5B36CFA3CFFE24D80
                                                                                                                                                                                                                                                                        SHA1:C206B02846B32613A97B5156F72DDAE9AF4D1D44
                                                                                                                                                                                                                                                                        SHA-256:955437203A18D1A160C73DCDF7FD92453AA2544FFB388EB67DC245F6C9FE8D44
                                                                                                                                                                                                                                                                        SHA-512:610B55C08432B8A26A6B820C9933ACA495D5AF56111CE789AC5A2856F0FA530D0D1F628DC551F870106CD93FA74D9DE710DF83EED86CC3320F6270EC96FB24B8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/REA_Group_logos//rea-group-logo-dark-mode.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......(.....j..l....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.3 (Macintosh)" xmp:CreateDate="2022-05-25T09:56:37+10:00" xmp:ModifyDate="2022-05-25T09:58:59+10:00" xmp:MetadataDate="2022-05-25T09:58:59+10:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:c361a6a0-e008-4ea1-baeb-8a7dea607b6c" xmpMM:DocumentID="xmp.did:c361a6a0-e008-4ea1-baeb-8a7dea607b6c" xmpMM:Origin
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7454), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):17673
                                                                                                                                                                                                                                                                        Entropy (8bit):5.11140238274301
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:TqGawDBqnGGt3BMiv/g/zm+rdjZiCqW/v6H9UQpGWFBu/cDWIkhgM2RIxR/MNG5t:T8dRAeTXRkWSmdLUjK7v5p8/
                                                                                                                                                                                                                                                                        MD5:2B181DA2718DED12CF9E78711FF4D0E9
                                                                                                                                                                                                                                                                        SHA1:1DC292C5CD4A7C8BFA39E794BA763968A98092C8
                                                                                                                                                                                                                                                                        SHA-256:E5B138CF37C3979F56515E21EFC6124F52CF4C38EE7BD787626802F921A6FA68
                                                                                                                                                                                                                                                                        SHA-512:19AF268624F5CB050A35482B276770923D01685F8D1869B0FFFC46AC27C8774F455AAFA470F1CA9C99FF5D5B82EB20968796C9A4575B8613229B5CE8DF6182E4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/pum/pum-site-styles.css?generated=1691112718&ver=1.18.2
                                                                                                                                                                                                                                                                        Preview:/**. * Do not touch this file! This file created by the Popup Maker plugin using PHP. * Last modified time: Aug 04 2023, 11:31:58. */.../* Popup Google Fonts */..@import url('//fonts.googleapis.com/css?family=Montserrat:100');......@keyframes rotate-forever{0%{transform:rotate(0)}100%{transform:rotate(360deg)}}@keyframes spinner-loader{0%{transform:rotate(0)}100%{transform:rotate(360deg)}}.pum-container,.pum-content,.pum-content+.pum-close,.pum-content+.pum-close:active,.pum-content+.pum-close:focus,.pum-content+.pum-close:hover,.pum-overlay,.pum-title{background:0 0;border:none;bottom:auto;clear:none;cursor:default;float:none;font-family:inherit;font-size:medium;font-style:normal;font-weight:400;height:auto;left:auto;letter-spacing:normal;line-height:normal;max-height:none;max-width:none;min-height:0;min-width:0;overflow:visible;position:static;right:auto;text-align:left;text-decoration:none;text-indent:0;text-transform:none;top:auto;visibility:visible;white-space:normal;width:auto;z-
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10544)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):10682
                                                                                                                                                                                                                                                                        Entropy (8bit):5.103165363656437
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:4ASLFBb5B1tkej/q9bPcahsL3SaDY+Nhm4isuSnFqk+n0eH6RxljwNyJJN+fwrE:EXnTj/q9b0auiGYchm5suUqkG6v6UUfL
                                                                                                                                                                                                                                                                        MD5:4EEE50AC6F4F364BA3A284D0753DDAE3
                                                                                                                                                                                                                                                                        SHA1:A8E7E824E6824AE0B370FF36E2C07CA07276FAE0
                                                                                                                                                                                                                                                                        SHA-256:B936DB5880AA9B6B2F26A8D32FC2B689FB75F69D971B94194F16DBA801221FFE
                                                                                                                                                                                                                                                                        SHA-512:AD7154338F51A1FD2745D1321412F1D418B76CD99F8B439E5ECBD8CDAA7AC09355EE30D4F26044988ACD739BA8B059CA91316798CB0E9B6432D86F006AD49B02
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0
                                                                                                                                                                                                                                                                        Preview:/*! dialogs-manager v4.9.0 | (c) Kobi Zaltzberg | https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt. 2021-08-15 18:13 */.!function(p,t){"use strict";var y={widgetsTypes:{},createWidgetType:function(t,e,n){n=n||this.Widget;function i(){n.apply(this,arguments)}var o=i.prototype=new n(t);return o.types=o.types.concat([t]),p.extend(o,e),(o.constructor=i).extend=function(t,e){return y.createWidgetType(t,e,i)},i},addWidgetType:function(t,e,n){return e&&e.prototype instanceof this.Widget?this.widgetsTypes[t]=e:this.widgetsTypes[t]=this.createWidgetType(t,e,n)},getWidgetType:function(t){return this.widgetsTypes[t]}};y.Instance=function(){var n=this,e={},i={};this.createWidget=function(t,e){t=new(y.getWidgetType(t))(t);return t.init(n,e=e||{}),t},this.getSettings=function(t){return t?i[t]:Object.create(i)},this.init=function(t){return p.extend(i,{classPrefix:"dialog",effects:{show:"fadeIn",hide:"fadeOut"}},t),e.body=p("body"),n},n.init()},y.Widget=function(n){function e(t,e){var
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10019)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):18468
                                                                                                                                                                                                                                                                        Entropy (8bit):4.942984129844562
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:FKJ30sBCwYe4oHjDl5fyLrHNck7Ige24YS5bqvcVV+:FKJ30sBCwYocYlm
                                                                                                                                                                                                                                                                        MD5:4601BA55044413706C2022CB6C1C3D05
                                                                                                                                                                                                                                                                        SHA1:5103EC2FBB389568EBF5CFE4FD721F3DF2FF7AEC
                                                                                                                                                                                                                                                                        SHA-256:FE513EF974B767510D0A2B9F1B4D3AFA53185B89AB617C869E5E3D6DB960192C
                                                                                                                                                                                                                                                                        SHA-512:8DAB2D19378E34B40043621AAC57B418E56486DCFEBD1A5991BE8A02EE6B071D07EC6BFD9408DEA8FF0198995DE9D42A46E66513D68B40B68056707E4E691E01
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.6.0-dev25
                                                                                                                                                                                                                                                                        Preview:@keyframes bounce{20%,53%,80%,from,to{animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translate3d(0,0,0)}40%,43%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-30px,0)}70%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-15px,0)}90%{transform:translate3d(0,-4px,0)}}.bounce{animation-name:bounce;transform-origin:center bottom}@keyframes flash{50%,from,to{opacity:1}25%,75%{opacity:0}}.flash{animation-name:flash}@keyframes pulse{from,to{transform:scale3d(1,1,1)}50%{transform:scale3d(1.05,1.05,1.05)}}.pulse{animation-name:pulse}@keyframes rubberBand{from,to{transform:scale3d(1,1,1)}30%{transform:scale3d(1.25,.75,1)}40%{transform:scale3d(.75,1.25,1)}50%{transform:scale3d(1.15,.85,1)}65%{transform:scale3d(.95,1.05,1)}75%{transform:scale3d(1.05,.95,1)}}.rubberBand{animation-name:rubberBand}@keyframes shake{from,to{transform:translate3d(0,0,0)}10%,30%,50%,70%,90%{transform:translate3d(-10px,0,0)}20%,40%
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 40472, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):40472
                                                                                                                                                                                                                                                                        Entropy (8bit):7.993405089435452
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:SkrCZLeQLIh3bKIish3IWM2JwCN2cxxQS+R1NUGP9+iNc75l2yBTR6DTfNc:sZLeQL+3bKXg1Acf+vSQ95KfTR6DZc
                                                                                                                                                                                                                                                                        MD5:2F3F9D164152B82D57926797C260B8C7
                                                                                                                                                                                                                                                                        SHA1:778D0CF2B2ECE6F6BC4FD29F28F836A41AE19D8D
                                                                                                                                                                                                                                                                        SHA-256:C7E75669D516EC791317829B6E708A78C91F2433071C1256DEF8E93228CE3CF3
                                                                                                                                                                                                                                                                        SHA-512:AB95827C798A6D36857216F30CE0A0D6519A1773306FE64CEC27431216BE690C4939A8E2F5D65E8FF71C2914E418D1BA9BEF36A0BD0BC605E6C9CBC5352BC8E1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://use.typekit.net/af/1b297b/000000000000000000012193/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=i6&v=3
                                                                                                                                                                                                                                                                        Preview:wOF2..............&8............................?DYNA..?GDYN.E..6..f....`....$..s.....(.....|..6.$..x. ..j. ..C[..q*.T...{.=(#jR....zJ...W.._~../..........l..|..n..."..={.o..@.G.B.....]}.X.Etr.L....\u.$.K.X.1:.PlXX..F,#.^5.&_...G.6.6.b.I...1..$.hV..`..{-...S....o.;.B..F.<(iJ...:..V.ug..|.bFW......H.v....`..`L.V..l9C...9..E.J.B...d.hI..e.)n.3....-l(.1....%' .*...3.G.+...P.+...]..!Y.6,...6...SZ[.lL...wZ...\.Irb...pd....9q^*J.5.E.N.aY~..!..a2............Y.|...?oN..s....F.h..fF..f$!...:..Br....'.4...H). ....a...Rd....6).,...t..;...Z..gDFDJHFD....REg VF6.I&5..(`:.z......bv.t...Q..Q....sF.s`........u.^..RI*....*....o.J.......z.3..H.hfw.$z...1N..h.E.l+.{7.......i......{.{..d$.....-..K...T...f.N;..(.u..q.BJ.B.U3.U..&.*l....{.+l.@.5..Y.X.Rr..H.EN..2...X!Yt.H/.R....i...!W.........<.Y...#'...x...A.n@l..4...$..H.D.%....`H.C.....{..RC`.&.R.g...@7}.....h.$X;.....$.'.B....m2\..}%X.._d....++RK.g6DW..n.$.8x.!.....q.&...U........2o.._e...2.c...gc.<.1...1J...E......
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2636), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2636
                                                                                                                                                                                                                                                                        Entropy (8bit):5.143036952409685
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:B0uMY62+cSM07km/o3SoXKYpjOwMkITbIBAmp+JI/tpIV3Als4FQkxhpj2p:KnpzQm/SZcgt/GkfN2p
                                                                                                                                                                                                                                                                        MD5:47EFB833A2BE6814CCDFB3CD5C1C6BC7
                                                                                                                                                                                                                                                                        SHA1:A72ADD2C8C56AC502ADF4791F61D53C5776A5E1C
                                                                                                                                                                                                                                                                        SHA-256:C4140CCD300E155FABC8F01675D0C0B358E38B51F2844CB0D5B2C42BBF2C2DBC
                                                                                                                                                                                                                                                                        SHA-512:7AC93BCDD1660298DB3DA10856E8683B30CDDFB80D386F420E5027D4788B3BB785432EA1F4D023CE7D469F8D499610541E75ED22F7827EBC2FE8A983E4253433
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/jeg-elementor-kit/assets/js/elements/sticky-element.js?ver=2.4.2
                                                                                                                                                                                                                                                                        Preview:!function(e){var t={};function n(i){if(t[i])return t[i].exports;var o=t[i]={i:i,l:!1,exports:{}};return e[i].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(i,o,function(t){return e[t]}.bind(null,o));return i},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=0)}([function(e,t){class n extends elementorModules.frontend.handlers.Base{bindEvents(){this.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 243 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5447
                                                                                                                                                                                                                                                                        Entropy (8bit):7.774928360096658
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:TBS+knmWIkVZI+/vbnqHYOlqy1qGJpD3R13NT2/fBGz/8Gi4npvP/qex/8txw:tS+knnIKbqRo5GrXNTQfBGbpPqeRqw
                                                                                                                                                                                                                                                                        MD5:DCF384B30DA1DE8435A2FC56C7133053
                                                                                                                                                                                                                                                                        SHA1:D54E27A58E4FDCE519F74765EC057067FA211563
                                                                                                                                                                                                                                                                        SHA-256:67B83043F63C33BF0ECBB42B8005C1C9D61AA495598A5B1D96DDF82C7AA7346B
                                                                                                                                                                                                                                                                        SHA-512:8EFE120B0E55D4AF950AF8C63FDD13CBF4D981EC9518CD7BE9833BB658C1BA2D3BD07C032F0F84A1ED15ECB42777240E255045866FD15AB0441C0B6AA57A8E41
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/REA_Group_logos/rea-logo-dark-mode.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......(.....+.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.3 (Macintosh)" xmp:CreateDate="2022-05-25T09:56:31+10:00" xmp:ModifyDate="2022-05-25T09:58:46+10:00" xmp:MetadataDate="2022-05-25T09:58:46+10:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:54ffb153-5f22-4c1c-b4fe-25265cef7ba7" xmpMM:DocumentID="xmp.did:54ffb153-5f22-4c1c-b4fe-25265cef7ba7" xmpMM:Origin
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12198), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12198
                                                                                                                                                                                                                                                                        Entropy (8bit):5.031745242580206
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:GngaW9ELBD26z861V/CvJiVKIsvfT+6EdpEsBpP9Qwo7Q4a99RfuzqXppc4mmm9t:Ggz9kBD26861V/wsVKIsvTEdpEsnmwoz
                                                                                                                                                                                                                                                                        MD5:3819C3569DA71DAEC283A75483735F7E
                                                                                                                                                                                                                                                                        SHA1:ECD40A5CC6F0B76200C454CA880210DC301CFAB8
                                                                                                                                                                                                                                                                        SHA-256:214674CC77ABA35AB3567B88E2739FD08E8E96C61D279559AD61874069683EA0
                                                                                                                                                                                                                                                                        SHA-512:2710655DFF46653DAEB3A6E3F6D36F885E51D5B375738EE353ACA40C6F66AE1A7DECE57039D58747012ED9EA2822191143C06F270123B8CC580F6A41B8E8AEF4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+keyCounter,this.options=Waypoint.Adapter.extend({},Waypoint.defaults,options),this.element=this.options.element,this.adapter=new Waypoint.Adapter(this.element),this.callback=options.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=Waypoint.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),allWaypoints[this.key]=this,keyCounter+=1}var keyCounter=0,allW
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):234257
                                                                                                                                                                                                                                                                        Entropy (8bit):5.456525166005289
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:FfLeYH8AtPJ137OeR8NteGvQ+AMPpgArl0xYu58K713FN:FfLeYc+PJxH8N7QQGArHu58K713z
                                                                                                                                                                                                                                                                        MD5:DDDC966DA0DA3D0CF65CEAE2ACD12022
                                                                                                                                                                                                                                                                        SHA1:BEA77EB6A0D89163895FA8035EB363BFE1ECD1D4
                                                                                                                                                                                                                                                                        SHA-256:1DE1E39F3EBCC4DF00A09E81EB04848D5618483AD6431E77A407173B119CD57B
                                                                                                                                                                                                                                                                        SHA-512:DCEED74D20319CA33C31134C26935EB8F68D54476635E83D581810E61EF1BD69E734978645326A59E27247D3314AB5EA6862AA9FC72907384DFEA3EC5D494FA9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/en_US/fbevents.js?v=next
                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):225891
                                                                                                                                                                                                                                                                        Entropy (8bit):5.543722153547811
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:/3wiztGbETraNEA015CptDY8/I8+Z90ErDmuD0C8Gp/KrT2Z2:nGbg+NIMGX/d0C8Gp/KG4
                                                                                                                                                                                                                                                                        MD5:CC7DD2B538181B247AD7D51FDAFC1FBC
                                                                                                                                                                                                                                                                        SHA1:C8C90FF7F6D30D25C14E0BBBB245C19C44BCC682
                                                                                                                                                                                                                                                                        SHA-256:5CEB22370C1AFB48BCF9ABFD468A18333839C0F9838346B4635641ABD5DFEDA2
                                                                                                                                                                                                                                                                        SHA-512:F913713AB852AFB376F55C36D96FEE67B7A90653A08B7583940385134F295F3297735368D480ED3CE28B96C0AFAF82569C7D1FB7EDB7840CC981DEBA507ADABD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=UA-64065972-1
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-64065972-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-64065972-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-Y443470E04"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-64065972-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_e
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5018)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5061
                                                                                                                                                                                                                                                                        Entropy (8bit):5.4586166103411795
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:BQ6X6MjP2M8r+dO8JlP2w7a+HrJ+7l2hNVxKVlMl/nr+eK862:O6Xha+dOg5aGrBNOTW/1v62
                                                                                                                                                                                                                                                                        MD5:B36DDE4EAE29AC5AD560A168B3E5DF17
                                                                                                                                                                                                                                                                        SHA1:CC0B26D49575AFE1D5BD258BCB3A3C69DC0A2695
                                                                                                                                                                                                                                                                        SHA-256:93088CF646D3E8BF2C22CEA04DACCF28EF082321A6A175E01560A22AF3476653
                                                                                                                                                                                                                                                                        SHA-512:AF93571B6D5A6F7E131D8034133AF508BBFAF4D18A6EE805F6051F0553CDCDBC6622ACAE6C850F546ADCA3A84143D386B1649395F24E07B2C4D8DD5CA236E982
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.6.0-dev20
                                                                                                                                                                                                                                                                        Preview:/*! elementor-pro - v3.5.2 - 10-12-2021 */.(()=>{"use strict";var e,r,a,_={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var a=n[e]={exports:{}};return _[e](a,a.exports,__webpack_require__),a.exports}__webpack_require__.m=_,e=[],__webpack_require__.O=(r,a,_,n)=>{if(!a){var i=1/0;for(u=0;u<e.length;u++){for(var[a,_,n]=e[u],c=!0,t=0;t<a.length;t++)(!1&n||i>=n)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](a[t])))?a.splice(t--,1):(c=!1,n<i&&(i=n));if(c){e.splice(u--,1);var o=_();void 0!==o&&(r=o)}}return r}n=n||0;for(var u=e.length;u>0&&e[u-1][2]>n;u--)e[u]=e[u-1];e[u]=[a,_,n]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,a)=>(__webpack_require__.f[a](e,r),r)),[])),__webpack_require__.u=e=>714===e?"code-highlight.d939470dbbb9f2d01071.bundle.min.js":721===e?"video-playlist.6fea8c9db2d0faedb673.bundle.min.js":256===e?"paypal-button.3d0d5af7df85963df32c.bundle.min.js":24
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):225884
                                                                                                                                                                                                                                                                        Entropy (8bit):5.543668119620771
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:/3wiztGbETranEA015CptDY8/I8+Z90ErDmuD0C8Gp/KrT2ZZ:nGbg+nIMGX/d0C8Gp/KG/
                                                                                                                                                                                                                                                                        MD5:539FE69ADE6881E2C54B7C656D43A38E
                                                                                                                                                                                                                                                                        SHA1:73D0CB2CDBD3A7AA8433C3FEA0980EA284413E4E
                                                                                                                                                                                                                                                                        SHA-256:8E5A95477AB1D212E69FF5A2AA8850A26A11788D5BCC2C4CB696EF9C2B21AA17
                                                                                                                                                                                                                                                                        SHA-512:DD97A7B156A618D9DA3EE647517D7F4FC4B28A3C045A338F494EC7AB529449C4797447EC939D4D463F2465ADDCFD6A9650A2D30E22928B687F70AC4A4C10A491
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-64065972-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-64065972-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-Y443470E04"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-64065972-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_e
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):353
                                                                                                                                                                                                                                                                        Entropy (8bit):4.962593375766828
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:U6uI+N5c3yK/xFxGKwxG+vFawGJSxGKwxGdROGLFxGKwxGdXLMGFxGKwxGdHAPFX:U6u3KwKJnwGpKJdRlLuKJdbLuKJdgln
                                                                                                                                                                                                                                                                        MD5:973C2E54BFE295A68E4EC459B8FDA061
                                                                                                                                                                                                                                                                        SHA1:00E5D2C8ED92CA259220275A17663EA27D75524F
                                                                                                                                                                                                                                                                        SHA-256:1D741EEDA91BC9E4298B05C15A0110378A148A0986081872618A3C882888C55F
                                                                                                                                                                                                                                                                        SHA-512:D811CA523C4B46F4427AB5E6C5F81A630C5A49A398F0BCFE10B78DB3743BC1DC6BF4859828E47DEBF8652143AE3C0EBF84DFB822AE36AC69C0235A4AF4A5C47D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/1010.css?v=6884
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 05:59:29 */.#wn-hamburger-icon .hamburger-icon {.. cursor: pointer;.. padding: 10px;..}....#wn-hamburger-icon .hamburger-icon-top,..#wn-hamburger-icon .hamburger-icon-center,..#wn-hamburger-icon .hamburger-icon-bottom {.. cursor: pointer;..}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8645)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):144637
                                                                                                                                                                                                                                                                        Entropy (8bit):5.188304233795353
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:MKWspDHxRlxQKZYPeoJPuMvuGVYHP6RSo/G2JNjySJ3NIBMpLlzqd:MKWspDxRuPemGmNgBuzqd
                                                                                                                                                                                                                                                                        MD5:F4185FF3177FFF94BAB69293558D536A
                                                                                                                                                                                                                                                                        SHA1:F48B7330DED8DB0B4F1994405544F466024578B5
                                                                                                                                                                                                                                                                        SHA-256:CA8920D1067FB6468DF278718EDF89AAF9FAA8A9EBAF55D5CB81C8922006EC5A
                                                                                                                                                                                                                                                                        SHA-512:03EE8104095246F1C110E451E41A1DC7AEA0FE2EB124B936AB2AE307313585A1AB67A4C7992E16F9E2107A4607969A3FC0D80137A063C3D5804F5AD28A315790
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! ========================================================================. * Core v1.2.0. * Copyright 2014 pampersdry. * ========================================================================. *. * pampersdry@gmail.com. *. * This script will be use in my other projects too.. * Your support ensure the continuity of this script and it projects.. * ======================================================================== */..if (typeof jQuery === "undefined") { throw new Error("This application requires jQuery"); }../* ========================================================================. * BEGIN INCLUDING 3RD PARTY SCRIPT THAT WILL BE UTILIZE BY THIS SCRIPT.. *. * IMPORTANT : Do not delete this below script as it will break the template. * behavior.. * ========================================================================. * Placeholders.js v2.0.8. * Src : https://github.com/mathiasbynens/jquery-placeholder. * =====================================================================
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1178
                                                                                                                                                                                                                                                                        Entropy (8bit):5.010070474401704
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:Yakmw56CGQOWekmw56CGQOWhjdInphW/G9teaoKouIgTZIPs:YaFwFROWeFwFROWeW/PatXIgTZqs
                                                                                                                                                                                                                                                                        MD5:FE758FF5E4CCC89C5324CE1816B3A174
                                                                                                                                                                                                                                                                        SHA1:327CABA00B04C9C64E03BEDC5B9ED8AFB4DECB7E
                                                                                                                                                                                                                                                                        SHA-256:F6C37090162E86CD1AFDBAD926D32A2B2C22973A33C06643BA9F38DA0ACBBDE4
                                                                                                                                                                                                                                                                        SHA-512:F68C1C8F447C310080F18C878E55E7CA4A42823687B3417C37F7281045C9E60D39AB3792858EB86896994E68D240441634F7815456F55843BCA87BAC436D6737
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://widget.trustpilot.com/trustbox-data/5406e65db0d04a09e042d5fc?businessUnitId=61a98f0afa34a6a32edd9d8c&locale=en-AU
                                                                                                                                                                                                                                                                        Preview:{"businessUnit":{"stars":4.5,"trustScore":4.4,"displayName":"CampaignAgent - Pay Now, Pay Later Real Estate","numberOfReviews":{"total":3133,"oneStar":216,"twoStars":87,"threeStars":114,"fourStars":392,"fiveStars":2324},"websiteUrl":"https://campaignagent.com.au","identifyingName":"campaignagent.com.au"},"businessEntity":{"stars":4.5,"trustScore":4.4,"displayName":"CampaignAgent - Pay Now, Pay Later Real Estate","numberOfReviews":{"total":3133,"oneStar":216,"twoStars":87,"threeStars":114,"fourStars":392,"fiveStars":2324},"websiteUrl":"https://campaignagent.com.au","identifyingName":"campaignagent.com.au"},"reviews":null,"links":{"profileUrl":"https://au.trustpilot.com/review/campaignagent.com.au","evaluateUrl":"https://au.trustpilot.com/evaluate/campaignagent.com.au","evaluateEmbedUrl":"https://au.trustpilot.com/evaluate/embed/campaignagent.com.au","consumerWebPageUrl":null},"starsString":"Excellent","translations":{"customerssay":"Our customers say","outofreviews":"<strong>[RATING]</s
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1866
                                                                                                                                                                                                                                                                        Entropy (8bit):5.459462901241392
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:AOOS7LwOOS7v8FZOhOOS7P17OOS7RJc+udOOS70N0xD:AOOS7LwOOS7v8FZOhOOS7PtOOS7RJc+j
                                                                                                                                                                                                                                                                        MD5:376727619E5A4AFC09728F91B07F977B
                                                                                                                                                                                                                                                                        SHA1:A49FC7CC802B76BE2E84EBC9979F64F707B5B473
                                                                                                                                                                                                                                                                        SHA-256:94E38C8D65969D18039ADC513B0E0B5ED1B8EC1A984CA491AE201542C97154B6
                                                                                                                                                                                                                                                                        SHA-512:2C1C17BB5B38E64D98664FCE3AB08328B0B84BF775A2BD82538CBC89B0849BE06DD3B32C41AD6671E57B324134ADFEB89D0EE0FDDF7F6F2F16F10CF061FFF6E7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Montserrat:100
                                                                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Xw0aXpsog.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Xw9aXpsog.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Xw2aXpsog.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):41172
                                                                                                                                                                                                                                                                        Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                        MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                        SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                        SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                        SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):845
                                                                                                                                                                                                                                                                        Entropy (8bit):5.093448760315833
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:U6u3KubuxLIv5owARAzThYDjaY5UkES41sAsw/UgeH9KPR7uYBYgUgkBlaDjJ:4xuxLG25A3hYDGSZ0PvW9KZ7hBYgwMDN
                                                                                                                                                                                                                                                                        MD5:859C2757936754C92FB6734DE4DE7A5E
                                                                                                                                                                                                                                                                        SHA1:6396371468CFA4FCD6A746A55EB08CCF2ADB26EB
                                                                                                                                                                                                                                                                        SHA-256:50832FA14FEC9897BDB87EB88F1DEF34718FD494AD1E5723E48D555B0D240C1B
                                                                                                                                                                                                                                                                        SHA-512:1EAFCB1ED3758E97AD4859D900D5D5F47F7771318096C122A294DC50B2CE203A6A879FC8AAE07E886E735136C163F3572107AA3DB8CA2808BED29AD5911AF9CA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/1474.css?v=4005
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 05:54:33 */./* ----------- iPhone 6, 6S, 7 and 8 ----------- */..../* Landscape */..@media only screen .. and (min-width: 320px) .. and (max-width: 568px) .. and (orientation: landscape) { .. #QuoteMark svg {width: 100%!important; display: none}.. .QuoteCol-1 {width: 100%!important; display: inline-block!important;}.. #QuoteSection .elementor-column.elementor-col-50 {width: 100%!important;}.. .QuoteCol-2 {width: 70%!important;}..} ../* Landscape */..@media only screen .. and (min-device-width: 569px) .. and (max-device-width: 812px) .. and (-webkit-min-device-pixel-ratio: 2).. and (orientation: landscape) { .. .QuoteCol-2 { width: 70%!important; margin-top: 40px;}.. #QuoteMark svg {width: 100%!important;}..}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):234257
                                                                                                                                                                                                                                                                        Entropy (8bit):5.456525166005289
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:FfLeYH8AtPJ137OeR8NteGvQ+AMPpgArl0xYu58K713FN:FfLeYc+PJxH8N7QQGArHu58K713z
                                                                                                                                                                                                                                                                        MD5:DDDC966DA0DA3D0CF65CEAE2ACD12022
                                                                                                                                                                                                                                                                        SHA1:BEA77EB6A0D89163895FA8035EB363BFE1ECD1D4
                                                                                                                                                                                                                                                                        SHA-256:1DE1E39F3EBCC4DF00A09E81EB04848D5618483AD6431E77A407173B119CD57B
                                                                                                                                                                                                                                                                        SHA-512:DCEED74D20319CA33C31134C26935EB8F68D54476635E83D581810E61EF1BD69E734978645326A59E27247D3314AB5EA6862AA9FC72907384DFEA3EC5D494FA9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65398)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):69803
                                                                                                                                                                                                                                                                        Entropy (8bit):5.261181530841351
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:TOhzDCGf7aI8FKN9Z8Ios4ffc5/xV+jBXkCjnLIpgGV5COhoCRPaT:atCGf7aI8FKd8IQffc5/snLIpgGV3hTQ
                                                                                                                                                                                                                                                                        MD5:5F1F70973AB5E6DECFEB817565CE4FB3
                                                                                                                                                                                                                                                                        SHA1:1892DE519E4207D5DB512447DB0EA5D6CCCBD203
                                                                                                                                                                                                                                                                        SHA-256:A429EBF29C500ECBCDFFA064025AB9497C90AAF1EE66E94C25DCFB95364D1F96
                                                                                                                                                                                                                                                                        SHA-512:75935D34083C893D40E3238B3D35FE02AF1264901B083406D4BE4272ECF5155E95201D1E2A933DC33E509559652C737C9B26FCA945CBE5A352C48D3FD9D64B9E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**. * Do not touch this file! This file created by the Popup Maker plugin using PHP. * Last modified time: Aug 04 2023, 11:31:58. */...var PUM,PUM_Accessibility,PUM_Analytics,pm_cookie,pm_cookie_json,pm_remove_cookie;!function(i){"use strict";void 0===i.fn.on&&(i.fn.on=function(e,o,t){return this.delegate(o,e,t)}),void 0===i.fn.off&&(i.fn.off=function(e,o,t){return this.undelegate(o,e,t)}),void 0===i.fn.bindFirst&&(i.fn.bindFirst=function(e,o){var t=i(this);t.unbind(e,o),t.bind(e,o),(t=(o=i._data(t[0]).events)[e]).unshift(t.pop()),o[e]=t}),void 0===i.fn.outerHtml&&(i.fn.outerHtml=function(){var e=i(this).clone();return i("<div/>").append(e).html()}),void 0===i.fn.isInViewport&&(i.fn.isInViewport=function(){var e=i(this).offset().top,o=e+i(this).outerHeight(),t=i(window).scrollTop(),n=t+i(window).height();return t<o&&e<n}),void 0===Date.now&&(Date.now=function(){return(new Date).getTime()})}(jQuery),function(a,r,s){"use strict";function n(e,o){function t(e,o,t){return o?e[o.slice(0,t?-
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):41172
                                                                                                                                                                                                                                                                        Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                        MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                        SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                        SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                        SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1807
                                                                                                                                                                                                                                                                        Entropy (8bit):4.849568955813553
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:NxQJFFrP7mDOPqn8GS4QGZturwpuTJBW5:fQJ7P7rPqnjrtwlA
                                                                                                                                                                                                                                                                        MD5:0DBC93E0CB78FBA3A260D30B0673C29B
                                                                                                                                                                                                                                                                        SHA1:07BEC1407A1F9EC887A5E54D73819413C675F266
                                                                                                                                                                                                                                                                        SHA-256:8DE8428B0F4EF39BEC7EF85E07EE9D587E0AE075EBC322C85E8BD9FC8E3E5252
                                                                                                                                                                                                                                                                        SHA-512:17AEE15DC498958FE044D5A6501EFA262AAFA07E4ED0C013A7A8EC8AB5609BC62F19BC0B33E6B4EF8AD6FBA731695B66C183869B21E7D08E867A38F8891F8810
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/js/forms/fillFieldsFromURL.js?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:$(document).ready(function() {. var alURLParams = getUrlParams(location.search);. alURLParams = removeIrrelevantQuesyParams(alURLParams);.. if(Object.keys(alURLParams).length > 0) {. Object.keys(alURLParams).forEach(function(key) {.. var field = getFormField(decodeURIComponent(key));... if(field.length) {.... var fieldType = getFieldTypeAsText(field);.... fillFormField(field, alURLParams[key], getFieldTypeId(fieldType));... }. });. }.});../**. * Accepts either a URL or querystring and returns an object associating. * each querystring parameter to its value.. *. * Returns an empty object if no querystring parameters found.. */.function getUrlParams(urlOrQueryString) {. if ((i = urlOrQueryString.indexOf('?')) >= 0) {. const queryString = urlOrQueryString.substring(i+1);. if (queryString) {. return _mapUrlParams(queryString);. }. }.. return {};.}../**. * Helper function for `getUrlParams()`. * Builds
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):21438
                                                                                                                                                                                                                                                                        Entropy (8bit):5.300921910116817
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:Sdw5JLVFVS3dufvQNaHCip8fuxNhBGX0CiS+w/pf2229FkFvd:XS36Z5vkO7kv
                                                                                                                                                                                                                                                                        MD5:C4E68A0F3463C0BD3C39EAB38815E881
                                                                                                                                                                                                                                                                        SHA1:0CE58644E9F3C5063A11453FF287C5EC096465A7
                                                                                                                                                                                                                                                                        SHA-256:CA7DCE2391845E8AEC7DA135F33FABD10F74EED28A532AC66FD01F761FCFB42F
                                                                                                                                                                                                                                                                        SHA-512:E871F258F625A5C8E8EC3848242352FD75DCB0F0B580333FCE07625A6A2F53E83F22E4DD7492F2D12A880709D540DE0BCDD9B335D853FE9CCCFC0EFCCF718BCE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (322)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):37149
                                                                                                                                                                                                                                                                        Entropy (8bit):4.616120903535174
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:N7aGIONfGATVc3DK5dm/7xejN1AymZXMRtPwrgQQh8TJZVdLt3z3suGqlfbEdtE4:NdfVe3D+dUenRa0QQh8TJZVdLt3z3suQ
                                                                                                                                                                                                                                                                        MD5:99BBB917F032F04938A30CA9DF61674F
                                                                                                                                                                                                                                                                        SHA1:41CA46ED68D6910FFB2DE9C03AF8BA95F4EA0BF9
                                                                                                                                                                                                                                                                        SHA-256:C7FBA2EE7E1AF666E73B0D8E4A724A8833601A505CC31E2F2470C6457EBF7103
                                                                                                                                                                                                                                                                        SHA-512:55AF74E099773A79F06153AEB0F45B54216A49094972A46BBF619F256F64DA62DEB7812FD21893CE0B627CD91F989C3F33E95795199ED715CF54E1EEE9C023EC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*. * ================== js/jquery.appearl.js ===================. */..;( function( $, window, document, undefined ) {.. "use strict";.. var pluginName = "appearl",. defaults = {. offset: 0,. insetOffset: '50%'. },. attributesMap = {. 'offset': 'offset',. 'inset-offset': 'insetOffset'. },. $window = $(window);.. // The actual plugin constructor. function Plugin ( element, options ) {. this.element = element;. this.$element = $(element);. this.settings = $.extend( {}, defaults, options );.. // read attributes. for ( var key in attributesMap ) {. var value = attributesMap[ key ],. dataAttr = this.$element.data( key );.. if ( dataAttr === undefined ) {. continue;. }.. this.settings[ value ] = dataAttr;. }.. this.init();. }.. // Avoid Plugin.prototype conflicts. $.extend( Plugin.prototype, {. init: function() {. if ( typeof this.settin
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5018)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5061
                                                                                                                                                                                                                                                                        Entropy (8bit):5.4586166103411795
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:BQ6X6MjP2M8r+dO8JlP2w7a+HrJ+7l2hNVxKVlMl/nr+eK862:O6Xha+dOg5aGrBNOTW/1v62
                                                                                                                                                                                                                                                                        MD5:B36DDE4EAE29AC5AD560A168B3E5DF17
                                                                                                                                                                                                                                                                        SHA1:CC0B26D49575AFE1D5BD258BCB3A3C69DC0A2695
                                                                                                                                                                                                                                                                        SHA-256:93088CF646D3E8BF2C22CEA04DACCF28EF082321A6A175E01560A22AF3476653
                                                                                                                                                                                                                                                                        SHA-512:AF93571B6D5A6F7E131D8034133AF508BBFAF4D18A6EE805F6051F0553CDCDBC6622ACAE6C850F546ADCA3A84143D386B1649395F24E07B2C4D8DD5CA236E982
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! elementor-pro - v3.5.2 - 10-12-2021 */.(()=>{"use strict";var e,r,a,_={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var a=n[e]={exports:{}};return _[e](a,a.exports,__webpack_require__),a.exports}__webpack_require__.m=_,e=[],__webpack_require__.O=(r,a,_,n)=>{if(!a){var i=1/0;for(u=0;u<e.length;u++){for(var[a,_,n]=e[u],c=!0,t=0;t<a.length;t++)(!1&n||i>=n)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](a[t])))?a.splice(t--,1):(c=!1,n<i&&(i=n));if(c){e.splice(u--,1);var o=_();void 0!==o&&(r=o)}}return r}n=n||0;for(var u=e.length;u>0&&e[u-1][2]>n;u--)e[u]=e[u-1];e[u]=[a,_,n]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,a)=>(__webpack_require__.f[a](e,r),r)),[])),__webpack_require__.u=e=>714===e?"code-highlight.d939470dbbb9f2d01071.bundle.min.js":721===e?"video-playlist.6fea8c9db2d0faedb673.bundle.min.js":256===e?"paypal-button.3d0d5af7df85963df32c.bundle.min.js":24
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):31008
                                                                                                                                                                                                                                                                        Entropy (8bit):7.987299010673117
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:XIDPxwlFMKtql7uoUoZgegduzsYXh7If1XhRvDugtNG3JLX:XIDPxwroeoCerzzRkxqJT
                                                                                                                                                                                                                                                                        MD5:9CCD8018AA72DD3D1B38F4E4FBB93049
                                                                                                                                                                                                                                                                        SHA1:A9AB681519D4ED35C15B7EEFD3ACEF3E9A08C406
                                                                                                                                                                                                                                                                        SHA-256:ACEB8829DF3A4A575E6F95847834E66C4C2FFC6EEBE90A3AFEFD57312ECF30FA
                                                                                                                                                                                                                                                                        SHA-512:C185AB1038E2030D2C2BEBCFA31BBDB41E49C91FF01431B7EF5C896831CB37ABC998AC483B212C09F1B721AAF62B1197A7EB5F333816125E223C680C85369166
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............<.q...x.IDATx...t...........c;vl'...M}.....4.)...)B.TQ.BT.B..^e..5..m.....z....q..9...m.=s.{..f...?...V...t&.bhe.....=..p..8v0^....l.p.u,UyV.`...o...MO.Y..!..T........3mM..6.{......*....|...k...8......\j....^(.......KK.......G....T...R,t.E`.N.[DU.[.h...a/..p.s....B........B.&.~.T.G.r.....F..4{.<xK.T...,....y......-.?n..X=R.i..L.u..-u..,.T...0.r.......q4.s...H..Lw*.|=....6.....ql...S.,... ............<.*.,.....|......yxu.Us....3x...dX....q:.R.K.\i.K.:.6.`.O.<..Q.L...._R.e............&L...J.N_4{.......j.Y?..r;.....P.`..|..e.|...{5...t&...Lh.L......0....5.....R<.m.......&.%...q......6....V.3{..|.Ot.T.......s....c`....#..M..r.....V.(....\'`K*r...&T4@.i-?....4..H...vR.........j.<.V....c.6r<.JN&Y..M.....w..KI..s-<.[.f.5..|9..#...|...........[..}.,MRM.......g...UO...!.m....).tP....i..X0.e...".FNe..4'9...;".d}h;Y..U...-.{..i.H.WA..i.d..-Y.F..s:...N...P).5P...-K.w...md.X_...&G&..<k@gq;.V.p........Y.oc[.....f......
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1391)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1426
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2713128211306
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:Q77Beacy8766a2IFav3gRR46UUU6DXEhL38AX34jPrgwXopq17hgn:Q7DHH2IuggP6DXEF36oo8
                                                                                                                                                                                                                                                                        MD5:19D386C9004E54941C1CC61D357EFA5D
                                                                                                                                                                                                                                                                        SHA1:0A77594006C8D86FDCC0ADBC2B9AECAEF3869586
                                                                                                                                                                                                                                                                        SHA-256:3BC6467A95CEC8FA516C6F5F69E1301E37E16F9BB1046FE7756729249F901B95
                                                                                                                                                                                                                                                                        SHA-512:7811CF6BABB4DF41707F97D1BD65337B5AD7AAEDFF301FCEDB90FB7773FA9876F52458AA03A576910F6126384599EF25F8DE76EE309C22E1914D9CF444AEFB6F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{\{([^\}]+?)\}\}(?!\})/g,variable:"data"};return function(t){if(document.getElementById("tmpl-"+e))return(n=n||_.template(s("#tmpl-"+e).html(),a))(t);throw new Error("Template not found: #tmpl-"+e)}}),wp.ajax={settings:t.ajax||{},post:function(t,e){return wp.ajax.send({data:_.isObject(t)?t:_.extend(e||{},{action:t})})},send:function(a,t){var e,n;return _.isObject(a)?t=a:(t=t||{}).data=_.extend(t.data||{},{action:a}),t=_.defaults(t||{},{type:"POST",url:wp.ajax.settings.url,context:this}),(e=(n=s.Deferred(function(n){t.success&&n.done(t.success),t.error&&n.fail(t.error),delete t.success,delete t.error,n.jqXHR=s.ajax(t).done(function(t){var e;"1"!==t&&1!==t||(t={success:!0}),_.isObject(t)&&!_.isUndefined(t.success)?(e=this,n.done(function(){a&&
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (26516)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):26702
                                                                                                                                                                                                                                                                        Entropy (8bit):4.830125836352143
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:dP6RT1bIl4w0QUmQ10PwKLaAu5CwWavpHo4O6wgLPbJVR8XD7mycP:0Ral4w0QK+PwK05eavpmgPPeXD7mycP
                                                                                                                                                                                                                                                                        MD5:C55205BCE667F5D812354FD1353E7389
                                                                                                                                                                                                                                                                        SHA1:F22DE0AF271EBA636A022C873C94FBCD81B4C89A
                                                                                                                                                                                                                                                                        SHA-256:C55902832FB84522D02EA1A60A30747403A140D8651FA748F13BA398B0C0DF3A
                                                                                                                                                                                                                                                                        SHA-512:89A2E11075B7A7E64D8240CA062E3311F1FE69600C189EC8EE78EA0F78CA9DB374BB1E0692E9AEDAF8EE23BD58528BF6D0E20F977477DAFF073BE57EE8E81BBD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/lib/font-awesome/css/v4-shims.min.css?ver=5.1.4
                                                                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arr
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 52976
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16291
                                                                                                                                                                                                                                                                        Entropy (8bit):7.986972551639012
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:M7rSqAgImXkUb2kceB0OeP6+wpM1zl74emI2x+XxQ5EcN1/4wcc/:+9I4b2kLB9+tdl7sn+XQN1NJ/
                                                                                                                                                                                                                                                                        MD5:50EAE10EDE15E24D7015244F10951876
                                                                                                                                                                                                                                                                        SHA1:EE59184D15AD7FE48906C4DBD4191EB043E24EC3
                                                                                                                                                                                                                                                                        SHA-256:34047EF807862019BB76043994F907344EFF03ABACA837F0DD96B71FA6BB2D4A
                                                                                                                                                                                                                                                                        SHA-512:38E2A51620C230DAD864849F674533ED7F3285E2AEBE6B6FEADE4D6FA333B1CB9DC9B98F3C0307C2C1B04F0A2B4E85E03660D90FFE756718037F998FEA5FAD91
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://widget.trustpilot.com/trustboxes/5406e65db0d04a09e042d5fc/main.js
                                                                                                                                                                                                                                                                        Preview:...........}.v.F...y..zF*4Q....Y-.<K.^Kv.....@.m..A.H.d....o.?.].......L\.@.jw.9V.....Kd\...L.........y....'.......z\..~.......c.+._.I5*f.*..f..2-OGU._.J.>.?...\.z...........7....jV.W..UUVc.YR.e=:...\..t.H...G.._.W..2..".i/.......|...7_}..7..jC.e3...&}.,.z5..l.i.G.9O.|...F3.e..c.k.......12.}.4..6.4...nN1....}.d.3k?}..yZ.........hU.W].o..Q.I.6..F[.....y.I....X..Z..e...c.yR...V.EzUV?O..".....qv....:..F6....e....G....|.w.x...iu.../.P..#j..e...........Z..D%.....ER].....jL.~#..S..R..t..K...Ez...z.n6.)/.......g.H.E.V.N.9UK\.^4*....,5O.U...N...y.IcU.2Wi]c.V...(/^.....</........2N..WeQ....8l.N.......!..z.2O..@...uV_....$..=.>....Y.u............[..PC.UA6..g.....x..G0!...Xa"....X...EZ..YZ?.S.......-7..H..*.y..{.E'+j.....\N....N....2...,1.U.8.f.J.r]...$D..M........;.....m....)...?.....~.2<.Y.J...&.t..g4..q.vU.....a.S...>..'s#1....U....41O....;.V.......F.C.......j.o,.............!..>.......?..f..T..^.U...Lr.4_....[.LN...2...*.I\.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3828), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3828
                                                                                                                                                                                                                                                                        Entropy (8bit):5.107047502700253
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:Rq4pUclb3lUcGq8/F0hTJgTJIT2tVtSILIkvYSIZh59KqrTx:R5pUcl3lUcGvyyt2keZ8U
                                                                                                                                                                                                                                                                        MD5:E268EEB1FA666B8E0FBA49B4FA969627
                                                                                                                                                                                                                                                                        SHA1:E64E8B2558AB809D58D1BF6F253EA9C21E8BDEE2
                                                                                                                                                                                                                                                                        SHA-256:7DD4AAE5A6DB29753BDC2EB97BE4ED6254F884461974986D546695EDE10B04E1
                                                                                                                                                                                                                                                                        SHA-512:7FC55B26AE0DC6899BC29BA3E353C86326A9C2E17CDA0593087C5EA73C8789BC65D6816B0AA1DF66242D29639DA97115A4D348426E8E799FEEA04A953E6313E9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/base/bootstrap.css?ver=6.2.6
                                                                                                                                                                                                                                                                        Preview:.clearfix:after,.container:after,.row:after{clear:both}*,:after,:before{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}img{vertical-align:middle}.img-responsive{display:block;max-width:100%;height:auto}.clearfix:after,.clearfix:before{content:'\0020';display:block;overflow:hidden;visibility:hidden;width:0;height:0}.container:after,.container:before,.row:after,.row:before{content:" ";display:table}.clearfix{zoom:1}.columns{padding:0 15px;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}.container [class*=col-] img,.container-fluid [class*=col-] img{max-width:100%}.container{margin-right:auto;margin-left:auto;padding-left:15px;padding-right:15px}@media only screen and (max-width:480px){.container{width:98%}}@media only screen and (min-width:481px) and (max-width:767px){.container{width:96%}}@media only screen and (min-width:768px) and (max-width:991px){.container{width:100%}}@media only screen and (min-width:992px){.container{
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (48325)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):97517
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9140255569308
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:Fi44/Jj1eJYfD5n4CTb2u5SOV+UQ3ZoQsFvc7i9bGUg5zyH5Hi/UYvcHLrbuS/KT:AheJYf6W2u5SOV+UQ3Zo/xHHgf1E0Qz+
                                                                                                                                                                                                                                                                        MD5:47CDB0E81EA341AD27A1A0B0BA6B02D8
                                                                                                                                                                                                                                                                        SHA1:6195A67B0B7F7919F07309E2C8CE71F3D4729D03
                                                                                                                                                                                                                                                                        SHA-256:ACA566587618E75FA291A419C7C430BE02E03FC72F6105658C1BC8E7D59A65E4
                                                                                                                                                                                                                                                                        SHA-512:1B2523FCD9A315B111730717C88EF597081BCA94601D9B5B7594D693B61293DE6C1FE9D91E322DACED1BCC611F78FB375D9F7CAEF603418D4A19769054248CAF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-includes/css/dist/block-library/style.min.css?ver=6.2.6
                                                                                                                                                                                                                                                                        Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaption{margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-block-buttons>.wp-block-button.has-custom-font-size .w
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):148
                                                                                                                                                                                                                                                                        Entropy (8bit):4.941363469493749
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:U/3PFheWNTvrIVdBTFHcN5iRL6Aro+FzVXpVW9KZNnKdCLCeu82lVY:U6uI+N5c38+FcMrnKYLdu8f
                                                                                                                                                                                                                                                                        MD5:583A8501283C7F44C30E2B7C64D7170C
                                                                                                                                                                                                                                                                        SHA1:07703480DE940970739B56A6E251D466F3A58FD3
                                                                                                                                                                                                                                                                        SHA-256:9BA47B2C962FDF7681C56C9D3A8E0EE799612D1FB055BA2AB40450814D5C66E4
                                                                                                                                                                                                                                                                        SHA-512:6EF81BA5C6DB99EE23BCD2D0FD76C63D350F91356589E2C0A32EB988D9558D4D27EAA9C7AB918DEC8E8672EE4DFCEFE05C1C0FCF79753E48FCB6E8942ADC9D99
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/5053.css?v=2018
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Mar 06 2022 | 03:05:39 */..CTA-Box-padding{padding: 20px}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12781)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):13109
                                                                                                                                                                                                                                                                        Entropy (8bit):5.398142184975854
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:DblZ8MgUL43kORVqrkO5V4Cl2BSDyokw3wbTrq:Dbb9ODkkNIvuon36K
                                                                                                                                                                                                                                                                        MD5:642E55ABA6B41AAF501D7A5F4233A09B
                                                                                                                                                                                                                                                                        SHA1:314408AAAD4737913983BF8598DCD745DB6EAA5C
                                                                                                                                                                                                                                                                        SHA-256:4BD3C9AC3C7D63F8005AB22BD26A19260C89D30C1D6A16020857F0E4DF01F334
                                                                                                                                                                                                                                                                        SHA-512:566407D0CBB7455DF31C1333D14EFBC1D828A3228530EB6D2E649496309E446F7896E0306E4268EA828986F33882EB1D2249AF9AB187E82A9AE4C527A1180BDB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! iFrame Resizer (iframeSizer.min.js ) - v3.6.1 - 2018-04-29. * Desc: Force cross domain iframes to size to content.. * Requires: iframeResizer.contentWindow.min.js to be loaded into the target frame.. * Copyright: (c) 2018 David J. Bradshaw - dave@bradshaw.net. * License: MIT. */..!function(a){"use strict";function b(a,b,c){"addEventListener"in window?a.addEventListener(b,c,!1):"attachEvent"in window&&a.attachEvent("on"+b,c)}function c(a,b,c){"removeEventListener"in window?a.removeEventListener(b,c,!1):"detachEvent"in window&&a.detachEvent("on"+b,c)}function d(){var a,b=["moz","webkit","o","ms"];for(a=0;a<b.length&&!O;a+=1)O=window[b[a]+"RequestAnimationFrame"];O||h("setup","RequestAnimationFrame not supported")}function e(a){var b="Host page: "+a;return window.top!==window.self&&(b=window.parentIFrame&&window.parentIFrame.getId?window.parentIFrame.getId()+": "+a:"Nested host page: "+a),b}function f(a){return L+"["+e(a)+"]"}function g(a){return Q[a]?Q[a].log:H}function h(a,b){k(
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5708
                                                                                                                                                                                                                                                                        Entropy (8bit):4.729142024429854
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:qgQTnawJxidF+F2E5WF+F2FoSYFOZYeKOniqrsF+F2OOCXFdF1FyFoFRFKlEPAFd:qgQGwbAF+F2E5WF+F2FoSYFOZYeKuiW8
                                                                                                                                                                                                                                                                        MD5:AB11BB58C105D92C1C0272E93D018440
                                                                                                                                                                                                                                                                        SHA1:348425C6377B445607029A6A609E0474A715281E
                                                                                                                                                                                                                                                                        SHA-256:D64A35EBFC949D86BFAEF3E1B461F3F5B88B2B88021933A2C3E2E678D13FF3FA
                                                                                                                                                                                                                                                                        SHA-512:D76A81846CB6EB78CAE8A8BF134851D7D5B58750014A362097C78E1ECFFF4335BC10EF03B95754C397610233546DEAB091B4AD248724A9EBE6981AA87C62C018
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/plugins/jquery-steps/css/jquery.steps.css?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:./*. Common .*/...wizard,..tabcontrol.{. display: block;. width: 100%;. overflow: hidden;.}...wizard a,..tabcontrol a.{. outline: 0;.}...wizard ul,..tabcontrol ul.{. list-style: none !important;. padding: 0;. margin: 0;.}...wizard ul > li,..tabcontrol ul > li.{. display: block;. padding: 0;.}../* Accessibility */..wizard > .steps .current-info,..tabcontrol > .steps .current-info.{. position: absolute;. left: -999em;.}...wizard > .content > .title,..tabcontrol > .content > .title.{. position: absolute;. left: -999em;.}..../*. Wizard.*/...wizard > .steps.{. position: relative;. display: block;. width: 100%;.}...wizard.vertical > .steps.{. display: inline;. float: left;. width: 30%;.}...wizard > .steps .number.{. font-size: 1.429em;.}...wizard > .steps > ul > li.{. width: 25%;.}...wizard > .steps > ul > li,..wizard > .actions > ul > li.{. float: left;.}...wizard.vertical > .steps > ul > li.{. float: none;. wid
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):8638
                                                                                                                                                                                                                                                                        Entropy (8bit):4.438470334777945
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:YJNxATdQp43vail98nN76Z83QO1jPulOllH8qBWPE2LJR0ZZ+:gATKp43vaGyN+w51jPSObeE2tREA
                                                                                                                                                                                                                                                                        MD5:893E9583652B7A78AF50340E261ECE2D
                                                                                                                                                                                                                                                                        SHA1:96BF26C5B2509C9E60629FE9D566310081D704FC
                                                                                                                                                                                                                                                                        SHA-256:495F576AB6C51B4A3D029CD533E8266B59CAB5F272135BBC6B7D2691F84AB61C
                                                                                                                                                                                                                                                                        SHA-512:0DBC1FA4A935CDA62FD314B0BDA044321EBD1B253734498A33693EDD467A188BF876423E825FB2D080F2AD9ED4D581C89F56BE065AB31FFFC58A9873D5BFACD8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 479.6 218.9">. <defs>. <style>. .cls-1 {. fill: #fff;. stroke-width: 0px;. }. </style>. </defs>. <g>. <g>. <path class="cls-1" d="M6.2,186.6h6.7c4.4,0,7.6,3,7.6,7.5s-3.2,7.5-7.6,7.5h-3.1v8.9h-3.6v-23.9ZM12.9,198.3c2.4,0,3.9-1.7,3.9-4.1s-1.5-4.1-3.9-4.1h-3.1v8.3h3.1Z"/>. <path class="cls-1" d="M21.1,206c0-2.8,1.6-4.3,4.9-5.2l5.4-1.4v-1c0-1.3-1-2.2-2.9-2.2s-3,.6-3.4,2.6h-3.7c.6-3.9,3.4-5.8,7.1-5.8s6.3,2.2,6.3,5.5v12.1h-3.4v-1.8c-1.2,1.7-3.2,2.3-5,2.3-3,0-5.3-1.7-5.3-5ZM27.1,208c2,0,4.2-1.3,4.2-3.9v-1.8l-4.6,1.2c-1.5.4-2.2,1.1-2.2,2.3s1.1,2.2,2.6,2.2Z"/>. </g>. <g>. <path class="cls-1" d="M42.3,209.6l-6.8-16.2h3.7l4.9,11.8,4.7-11.8h3.6l-9.5,23.7h-3.6l3-7.5Z"/>. <path class="cls-1" d="M65.2,191.8v18.7h-3.4v-23.9h3.9l12.6,18.7v-18.7h3.4v23.9h-3.9l-12.6-18.7Z"/>. </g>. <g>. <path cla
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):269
                                                                                                                                                                                                                                                                        Entropy (8bit):5.185805656852539
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:U6uI+N5c3ysXliARM7uZ+YKy3fAuhKkA1:U6u3fARM7uzTvAmpA1
                                                                                                                                                                                                                                                                        MD5:33DDEFE6BF94C551381F14338319B9BC
                                                                                                                                                                                                                                                                        SHA1:9E2CC1F7CAEF90CB29CBAA31A268C3B8C4ED34EF
                                                                                                                                                                                                                                                                        SHA-256:566259A6328A62CBD89EDE8D1C7E6629877FEFE3CACCD6922AF914E2D7A0B99B
                                                                                                                                                                                                                                                                        SHA-512:50873B5E0E36BDF8FD491DE563D9A4358AED2DAA37C490FA51A6B605477116356EA297539C0B00045F61E29807BAD359B8BC98188FADB506C1570324E5903F56
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/1190.css?v=5424
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 06:04:42 */.@media only screen and (max-width: 961px) {..#PayNowPayLater .BlockColLeft {.. width: 50%;..}..#DepositNowSection .BlockColLeft{.. width: 50%;..}.. }
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 152 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4061
                                                                                                                                                                                                                                                                        Entropy (8bit):7.640990168247396
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:iS+knmWIk+/nIVIsIPIUHYERBFJfjKKUSWx6/cp5ucHx:iS+knXipwUTRBnESWx6E
                                                                                                                                                                                                                                                                        MD5:D943861EA306B5C4E62D98C7E63EEB87
                                                                                                                                                                                                                                                                        SHA1:6C4F613C18B4853828E47E44A7ADC63D463FBBD9
                                                                                                                                                                                                                                                                        SHA-256:2D5610C2D93FCF80021D6506D4854D0C2D7F5E6AB59A7C69BD45DDBAD3AA55FC
                                                                                                                                                                                                                                                                        SHA-512:60A2BEB5F5981324B06482E826390385779943BE2CD2E67E81215CC1D7809C9C3878C319F7E23C261A46BE9382195EDB0071966459FF3075216C403F000ED3D7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......(.......3T....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.3 (Macintosh)" xmp:CreateDate="2022-05-25T09:43:10+10:00" xmp:ModifyDate="2022-05-25T09:45:05+10:00" xmp:MetadataDate="2022-05-25T09:45:05+10:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:6446ec34-163c-48a9-b1f3-be52287fd253" xmpMM:DocumentID="xmp.did:6446ec34-163c-48a9-b1f3-be52287fd253" xmpMM:Origin
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1178
                                                                                                                                                                                                                                                                        Entropy (8bit):5.010070474401704
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:Yakmw56CGQOWekmw56CGQOWhjdInphW/G9teaoKouIgTZIPs:YaFwFROWeFwFROWeW/PatXIgTZqs
                                                                                                                                                                                                                                                                        MD5:FE758FF5E4CCC89C5324CE1816B3A174
                                                                                                                                                                                                                                                                        SHA1:327CABA00B04C9C64E03BEDC5B9ED8AFB4DECB7E
                                                                                                                                                                                                                                                                        SHA-256:F6C37090162E86CD1AFDBAD926D32A2B2C22973A33C06643BA9F38DA0ACBBDE4
                                                                                                                                                                                                                                                                        SHA-512:F68C1C8F447C310080F18C878E55E7CA4A42823687B3417C37F7281045C9E60D39AB3792858EB86896994E68D240441634F7815456F55843BCA87BAC436D6737
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:{"businessUnit":{"stars":4.5,"trustScore":4.4,"displayName":"CampaignAgent - Pay Now, Pay Later Real Estate","numberOfReviews":{"total":3133,"oneStar":216,"twoStars":87,"threeStars":114,"fourStars":392,"fiveStars":2324},"websiteUrl":"https://campaignagent.com.au","identifyingName":"campaignagent.com.au"},"businessEntity":{"stars":4.5,"trustScore":4.4,"displayName":"CampaignAgent - Pay Now, Pay Later Real Estate","numberOfReviews":{"total":3133,"oneStar":216,"twoStars":87,"threeStars":114,"fourStars":392,"fiveStars":2324},"websiteUrl":"https://campaignagent.com.au","identifyingName":"campaignagent.com.au"},"reviews":null,"links":{"profileUrl":"https://au.trustpilot.com/review/campaignagent.com.au","evaluateUrl":"https://au.trustpilot.com/evaluate/campaignagent.com.au","evaluateEmbedUrl":"https://au.trustpilot.com/evaluate/embed/campaignagent.com.au","consumerWebPageUrl":null},"starsString":"Excellent","translations":{"customerssay":"Our customers say","outofreviews":"<strong>[RATING]</s
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3391
                                                                                                                                                                                                                                                                        Entropy (8bit):4.547499691789345
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:8rNvTTx/j7v8rx9nfUOmIQnMY5L0yi4xUcTBGez19eiYo50/0X0D2tzvdCLY:8hvhva8pDnU47gqs8E6tz1CLY
                                                                                                                                                                                                                                                                        MD5:E0C51598A47692FE8B6C8AFFFE41F88B
                                                                                                                                                                                                                                                                        SHA1:CC0698626335872617DF319F371D2F8D311D5F65
                                                                                                                                                                                                                                                                        SHA-256:0665B7A1EC7B942958F1952F5CA2E4FB063F46547B5CF8AC26ED5D1DDD1C9B4E
                                                                                                                                                                                                                                                                        SHA-512:70F0EE76BD070E89C3CCD6B2CC5BB574E3CA6F3BB09FA30FB2668F28790EA767A8B1280718E3DDB476623E7FD1E5481D3CCCBB3C64CEF33EE8BD39C08AD12E7D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/js/forms/fields.js?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:function getfieldvalue(fieldname) {. var coldiv = $('*[data-fieldname="' + fieldname + '"]');.. var appointmentWrapper = coldiv.find('.appointment-wrapper');.. if (appointmentWrapper.length > 0) {. return appointmentWrapper.find('.applicationhidden').val();. }.. var matrixHidden = coldiv.find('.matrixhidden');.. if (matrixHidden.length > 0) {. return matrixHidden.val();. }.. var signatureHidden = coldiv.find('.sighidden');.. if (signatureHidden.length > 0) {. return signatureHidden.val();. }.. if (coldiv.find('.email-verification-input-group').length > 0) {. return getVerificationFieldValue(coldiv, 'email');. }.. if (coldiv.find('.phone-verification-input-group').length > 0) {. return getVerificationFieldValue(coldiv, 'phone');. }.. if (coldiv.find('.addresshidden').length > 0) {. var addressFieldsArray = [];. coldiv.find('input:not(:hidden), select:not(:hidden)').each(function() {.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5620), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5620
                                                                                                                                                                                                                                                                        Entropy (8bit):4.588566791018586
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:sxtT+McaFClxS1mRwbjFSigRT/GBKeofCRQVDHA5V70G7C4UV3s:MtT+0FCTzmjFFmBnCj
                                                                                                                                                                                                                                                                        MD5:E98865A79B23A420ADFD8BBC0CD8C1DD
                                                                                                                                                                                                                                                                        SHA1:21C7718F396EB14D69C040D78F09D6FE5A987C37
                                                                                                                                                                                                                                                                        SHA-256:1E356C227EE981A21D5FD81BB1F0EADE772625D0E3FCBA398648B1B919D50D9B
                                                                                                                                                                                                                                                                        SHA-512:CE21E5DC66CCA604CE6EF2C11BA5766A0849641CE09EC1448DD5111B4EE996475451E6676EA17397597385F5CA6231EDCCA0446B2C87C94EC7FC94CE95CA5F34
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/linea-software-10.css?ver=6.2.6
                                                                                                                                                                                                                                                                        Preview:@font-face{font-family:linea-software-10;src:url(../../../fonts/linea-software-10.eot);src:url(../../../fonts/linea-software-10.eot?#iefix) format("embedded-opentype"),url(../../../fonts/linea-software-10.woff) format("woff"),url(../../../fonts/linea-software-10.ttf) format("truetype"),url(../../../fonts/linea-software-10.svg#linea-software-10) format("svg");font-weight:400;font-style:normal}[class*=" icon-software"]:before,[class^=icon-software]:before{font-family:linea-software-10!important}.icon-software-add-vectorpoint:before{content:"a"}.icon-software-box-oval:before{content:"b"}.icon-software-box-polygon:before{content:"c"}.icon-software-box-rectangle:before{content:"d"}.icon-software-box-roundedrectangle:before{content:"e"}.icon-software-character:before{content:"f"}.icon-software-crop:before{content:"g"}.icon-software-eyedropper:before{content:"h"}.icon-software-font-allcaps:before{content:"i"}.icon-software-font-baseline-shift:before{content:"j"}.icon-software-font-horizontal-
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65366)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):99962
                                                                                                                                                                                                                                                                        Entropy (8bit):5.103778238575275
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:rnB72vDPZJF1Y13kGxw+snfkzaZbZb3PxNCMpm0Fr89YjMXdQJa6:j6p1Y13NwTk+fPM4891XG
                                                                                                                                                                                                                                                                        MD5:BF64FF76ECA84FBEE021F66CDC4D6FE5
                                                                                                                                                                                                                                                                        SHA1:7FC1D9B69CC24A8C624A907F33959B994EB47DCF
                                                                                                                                                                                                                                                                        SHA-256:B7866630F366E6A38F1DE2BC619F6EA122758167747270700A6488248C9F94EB
                                                                                                                                                                                                                                                                        SHA-512:11C8228FF86E8DAFEA153B808829EC0F4C80EE20375EEA464B996C70299ED3AA36B28A9331DC60157E75B14B4484A817653151D0FA64AB73E65E54C1EC5E0217
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/lib/bootstrap/css/bootstrap.min.css?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:/*!. * Bootstrap v3.1.1 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*! normalize.css v3.0.0 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:0 0}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):338960
                                                                                                                                                                                                                                                                        Entropy (8bit):5.613502343105288
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:O4XXGbgBu2oNk2639cM8Gp/g2NAtu9BW24nOC:XXIcu2oNIAAEN
                                                                                                                                                                                                                                                                        MD5:B4C68D8A9D34214D14169E1F5BB3BAE6
                                                                                                                                                                                                                                                                        SHA1:E6826122D6B340DBA1173A9C3181912BAFC3436A
                                                                                                                                                                                                                                                                        SHA-256:26DF32525A19AB8B328CF743B62A48A6D96B4C76173404BFC74AC38B9D1B390F
                                                                                                                                                                                                                                                                        SHA-512:79F88775EDDC5B57465BB7A1D049502BFD3AC90F38A233F47A9932C4E992EE2C164227E8AD5FF70D919291872A90CAB5E2C99E1865ED6B1F94A279F933358F16
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-PG3586BGZR
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":18,"vtp_value":true,"tag_id":107},{"function":"__ogt_referral_exclusion","priority":18,"vtp_includeConditions":["list","campaignagent\\.com\\.au"],"tag_id":109},{"function":"__ogt_session_timeout","priority":18,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":110},{"function":"__ogt_1p_data_v2","priority":18,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneTy
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1529
                                                                                                                                                                                                                                                                        Entropy (8bit):4.9842000960637325
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:4BCgG5P5oaCFvCgbN5o7CDvCg1jUxoRC4vCg19xo5iIm:fz5oaCoU5o7CesUxoRCJU9xo5if
                                                                                                                                                                                                                                                                        MD5:93A130EA9D1EB89AA7E3CE992E94A71D
                                                                                                                                                                                                                                                                        SHA1:8791D35EC77EFB21188DF10C67C671E31FFF9C12
                                                                                                                                                                                                                                                                        SHA-256:D7268DAE818D7194D01097E764A0F9C2011233A6A577D8C3B2F08B6B941EB267
                                                                                                                                                                                                                                                                        SHA-512:14184D18678957F9ED5EAEED7AC6CFE44CA63382E92CCC456EEB46C90773DFC06E821E8285B59A39B1965A3C64374A7AC13C7C3B67B8FD937DD78CEEBEC84BB8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/1371.css?v=7906
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 06:06:59 */./* ----------- desktop ----------- */..../* Portrait and Landscape */..@media only screen .. and (min-width: 768px) .. and (max-width: 900px) {.....elementor-1191 .elementor-element.elementor-element-03f8dce { top: 35px; left: -90px!important;}.....StagPayImage- { width: 530px!important; }.. ..#SetTheStage .SetCol-1 div { width: inherit; }..}..../* ----------- desktop ----------- */..../* Portrait and Landscape */..@media only screen .. and (min-width: 901px) .. and (max-width: 1280px) {.....elementor-1191 .elementor-element.elementor-element-03f8dce { top: -20px; left: -70px!important;}.....StagPayImage- { width: 550px!important; }.. ..#SetTheStage .SetCol-1 div { width: inherit; }..}..../* ----------- desktop ----------- */..../* Portrait and Landscape */..@media only screen .. and (min-width: 1281px) .. and (max-width: 1367px).. {.....elementor-1191 .
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):233827
                                                                                                                                                                                                                                                                        Entropy (8bit):5.542895926256575
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:GwwiztGbETQanFA035yptDY8/I8+ZZErDmuD0C8Gp/vcrTMRDZ:pGbg/n78p/d0C8Gp/vc8/
                                                                                                                                                                                                                                                                        MD5:10F5F73555837D6F55F7DAF6B252956B
                                                                                                                                                                                                                                                                        SHA1:0DB32A5D350D3A7DF88BB7289ECD0D58DD5A8ACD
                                                                                                                                                                                                                                                                        SHA-256:AD93B95522DA4CD4B82F82A844294C429E4115A8AB86E8B9E9F2605626A581ED
                                                                                                                                                                                                                                                                        SHA-512:745CA242D70838A7062DCA73D87A11192352533EF4EB21874A70B18BC3A041741BA99E5241311BB10B6101F8125C170AC61A737931970B96E6C46DCBD9F3A18D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-5XLGRFP
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-144491245-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):254
                                                                                                                                                                                                                                                                        Entropy (8bit):5.063477994748734
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:U6uI+N5c3yXwYstASoVD0wHhOLXstAS+eWFOLxRY:U6u3AYstQD0RLXstueL0
                                                                                                                                                                                                                                                                        MD5:F5A4F963EE1C21126041CDE091942D8F
                                                                                                                                                                                                                                                                        SHA1:FC29E02FA3B624116B1C9CA561F4E7302BB867A3
                                                                                                                                                                                                                                                                        SHA-256:5BF1AC146ADE04F4DCA5FCCB6E1F91E6AF6EBD218530F38F0D0B90D349771EC7
                                                                                                                                                                                                                                                                        SHA-512:80E906AB5504198403D5B3C5E1BBF007F77AEEAD286317421257E31EA91D5B10A19A3031D4A08C03E0E73E1C062BE76244F624D97D27878BAB468D09F7E05A92
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/1256.css?v=7994
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 06:05:22 */..elementor-element-91453e9 img.jltma-attachment-id-1086 {.. padding-top:200px;..}...elementor-element-8d83914 {.. padding-top:130px;..}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13033
                                                                                                                                                                                                                                                                        Entropy (8bit):4.513058970404708
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:rDHLFNLKmK8guQTF/E+/ErWVe0Mx323UF49aph3W9j9qxod865:rDHmmNguQp/E+/ErWVGx323UF49a/6JD
                                                                                                                                                                                                                                                                        MD5:24D84FA840063C7B26E4E7FCBB2E11D7
                                                                                                                                                                                                                                                                        SHA1:51BA6DF9F6B61AF9A87D6353FD96E1AB10D05113
                                                                                                                                                                                                                                                                        SHA-256:218449F902B88A3F6D37A9C565D926D6875F03C475BC37C746C42563932327A5
                                                                                                                                                                                                                                                                        SHA-512:92CB01E9C629808A7ECAC2761D6ABBD19C8C49AB95423970F94F3666081B8FADF11C61E7C7E2828E7C9F09A89E5B33244B75392DF2E6A4D910D371997355DC5E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/mailin/js/mailin-front.js?ver=1692244859
                                                                                                                                                                                                                                                                        Preview:var captchaRes = '';.var sibErrMsg;.var gCaptchaSibWidget;.var ajax_sib_front_object;.var sibVerifyCallback = function (response) {. captchaRes = response;. var formIdInvisible = sessionStorage.getItem("formIdRecapcha");. if (captchaRes) {. var validationErr = 0;. jQuery.each(jQuery(formIdInvisible).find('input[required=required]'), function () {. if (jQuery(this).val().trim() == '' || (jQuery(this).attr('type') == "checkbox" && jQuery(this).prop("checked") == false)) {. validationErr++;. var form = jQuery(this).closest('form');. form.find('.sib_msg_disp').html('<p.class="sib-alert-message.sib-alert-message-warning.">' + sibErrMsg.requiredField + '</p>').show();. return;. }. });. }. if (validationErr == 0) {. jQuery(formIdInvisible).trigger('submit');. }.};..jQuery(document).ready(function(){. jQuery('.sib_signup_form').find('input[required=required]').o
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1142
                                                                                                                                                                                                                                                                        Entropy (8bit):7.817288892544299
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:hWvcc9YLJDT9vd3UHF+f8V+lK1aUxU82cNUZP1Smfi:hWv6LPV3YTV+YaUi82cmFkmfi
                                                                                                                                                                                                                                                                        MD5:EC5684729D32F6FF5CB3B2DC2B1E86B0
                                                                                                                                                                                                                                                                        SHA1:AD08BBB909EFC0981084BD69C6A7E57D23FE9C0B
                                                                                                                                                                                                                                                                        SHA-256:B7D52B7087A38ADC27246A5389EB89B40DA6CE3FECAAB0508E48D26BD06A6A2C
                                                                                                                                                                                                                                                                        SHA-512:81DDDA46328E026BA118D98A87DA132C176E96029861616BBFF26E395ECB83A1985D87093FCF649C96D9CE65E95394D4F4DB344CFA4D5588183BD9CBB2B42087
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....D......RPLTE..2..3.!7.%;."8..3!1FZfu..............]ix$4I.'=hs................ny..)>............%5I.*@........................./D..4w........2AT..33BU..........=P......{..."8."9t~.........7FX.......&<?M_./D..6......S`p.(=......)9M.*?......#3G.#:......8GY...}....2.!7#3HMZk......v....5........6.........=K]..4......x..7FY......<K].........P]mO\l...N[l...Xdt......al{AO`......GTfKXi..........$;....$: 1Fs}................#4HHUf......R^o.&<[gvO\m4CV..2.%;...S_o...^jy.(>bm|Uaq.......+A^iy.......+@it..-C...fq.Wds...ju....|...........(8L...*:N................../>R.......(>.....5......;J\5CV9HZ...fq....FSe{.......IDATx...S.Q.F.j..4.A4AeE..cl.E,...VL@...L...Q....7@..5..{...!...N.p~z.|g.W.H..z...={....d.[..H. }`. ..<..-sHB?tX...G....y.h..>&..c..q&.x.L.h...&.{Jn.=uZ.....^...fw.\..I.).....)\...%......I.e.a..$.T..*.g^..}s%Z.t5.QG.2.._`m.:.!....B...lT.`hS..Jh.l.-....#@p{..........Yk...{...'.....!....5.uG.....[.l'N.NyO..8{N.9.,.p.Ra.h..Y.f.0......om.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9324
                                                                                                                                                                                                                                                                        Entropy (8bit):5.510332818678298
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:b7NUxL7NUR7NUA7NUh3w7NUS7NU5J7NUjNUxBNUDNUgNUh3wNUWNU5LNUuNUx4NR:bB0LBABFB2wBJBYB80XO12+xmR0WPo2n
                                                                                                                                                                                                                                                                        MD5:741FE1F93D64BA0B30186B5B1DA03D0B
                                                                                                                                                                                                                                                                        SHA1:B0F01DF6F27E06BB8FAA885C81381573EBC84EB0
                                                                                                                                                                                                                                                                        SHA-256:6A9348F99767A7C0C9AA47695CD157E4558E6ED7486E68322A83910FE60BA104
                                                                                                                                                                                                                                                                        SHA-512:F0D278BC6008F8CEE6B8CD3C85BAC3CF33CD2335FE4837656125B049E1BBFBADC3DC408EE362E9BDEC90C759AE01E8CDB261EA0DE83D613CA0A1F4D3DFD41C58
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Roboto+Slab:400,300,100,700"
                                                                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufA5qW54A.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufJ5qW54A.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufB5qW54A.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto Slab';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJS
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 43076, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):43076
                                                                                                                                                                                                                                                                        Entropy (8bit):7.99388990108677
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:B3QXutQiHrq2zxMhjKNa/2jWX8wpy5t443w7QAteRC/3cl+n0ssQItEeU0WGyual:hQXuy6rzcjKNs2jWX8R5643w7QQeRBla
                                                                                                                                                                                                                                                                        MD5:0C33477CAC10ECB7868B56B891648AF6
                                                                                                                                                                                                                                                                        SHA1:85CD30D9FE5AB55AAA8E2766AF3DEA0302C781CF
                                                                                                                                                                                                                                                                        SHA-256:04DD88EC3632BFD618A21C8657D6FAF685A33FDE9D3BF3C7E0E43CE9F517C55D
                                                                                                                                                                                                                                                                        SHA-512:C106581DB08558CA9608FEC4850F15B1F439BF829DA9EA66F6D20E74358C6426E842EFF1BB24598CAFEBA4FCCA8628AB60C417BA68E2B39853F46F38E995F10C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://use.typekit.net/af/309dfe/000000000000000000010091/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3
                                                                                                                                                                                                                                                                        Preview:wOF2.......D.......h............................?DYNA.j?GDYN.-..>..,..v.`....$..s...........L...<.6.$..H. ..c..<...[..q...........d...eD.Jm.....zN..^5. ..g...o~..?..o.........; ..o.~.}.w..GPJ.;N.Su.<....s...(W...[..4.T..b..Q...1e... ..s..Q.N.v'>......=.'v..........aQ..A.y..m..q.>i.....w....o...J2.M46.{m+@. +)b....@.".a..U..K...>.d.C... 9.(.5U.-%..m,j*.E.:*rQ1L..2...f..<9..m.....T;.+....0..f......T<i.. ..teT.....op'...y+.0.Q. F.R..,0...T..y"lo......e..bl`!X.W....&..m.W..D..oa4V.F.A1..Z.._D.*&.E..t...}.Ig.....54..h....3..W..lX.i.q.h.m..l..w..a;.......)(}$r..*..m.A).nG.'.....UW..(P.I.0..$.....6..8...m{....l.....pbW3A7EkC.stS......^v.f.k..8..`V.Cg..ruW.....M\.49.X....w..^C..1 .g.....?.[.$@Ir......O..?..V.M..&..&Fa..n....a.-?3^D..........-.>......c...sS.(........v..t..p.*......@,.3.]..C.UH.....L....Ku...U.s..\.v.....o....{..J..S.]..$..Y....y.u..r..1...r....Y....Tw.3E....v...z..Y.8p...3-..U....;..........:.,9....G:.)S.V..~...WDU. ..1 ......e...9.=.#...h..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1807
                                                                                                                                                                                                                                                                        Entropy (8bit):4.849568955813553
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:NxQJFFrP7mDOPqn8GS4QGZturwpuTJBW5:fQJ7P7rPqnjrtwlA
                                                                                                                                                                                                                                                                        MD5:0DBC93E0CB78FBA3A260D30B0673C29B
                                                                                                                                                                                                                                                                        SHA1:07BEC1407A1F9EC887A5E54D73819413C675F266
                                                                                                                                                                                                                                                                        SHA-256:8DE8428B0F4EF39BEC7EF85E07EE9D587E0AE075EBC322C85E8BD9FC8E3E5252
                                                                                                                                                                                                                                                                        SHA-512:17AEE15DC498958FE044D5A6501EFA262AAFA07E4ED0C013A7A8EC8AB5609BC62F19BC0B33E6B4EF8AD6FBA731695B66C183869B21E7D08E867A38F8891F8810
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:$(document).ready(function() {. var alURLParams = getUrlParams(location.search);. alURLParams = removeIrrelevantQuesyParams(alURLParams);.. if(Object.keys(alURLParams).length > 0) {. Object.keys(alURLParams).forEach(function(key) {.. var field = getFormField(decodeURIComponent(key));... if(field.length) {.... var fieldType = getFieldTypeAsText(field);.... fillFormField(field, alURLParams[key], getFieldTypeId(fieldType));... }. });. }.});../**. * Accepts either a URL or querystring and returns an object associating. * each querystring parameter to its value.. *. * Returns an empty object if no querystring parameters found.. */.function getUrlParams(urlOrQueryString) {. if ((i = urlOrQueryString.indexOf('?')) >= 0) {. const queryString = urlOrQueryString.substring(i+1);. if (queryString) {. return _mapUrlParams(queryString);. }. }.. return {};.}../**. * Helper function for `getUrlParams()`. * Builds
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5658), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5658
                                                                                                                                                                                                                                                                        Entropy (8bit):4.661154166910267
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:sEtnfhDyj8kom0xJyvYTGDgGmGsKKLKQzh2DFbq6xr4BNlcQyrPduh1RlmS64POq:dtfU8kolJyQFGuI56flTeyASlOHK
                                                                                                                                                                                                                                                                        MD5:0F0485569C8A97FD9088D702781BD845
                                                                                                                                                                                                                                                                        SHA1:F814C2DAFD3E9425972E5A03F1DF1CB08F08EA82
                                                                                                                                                                                                                                                                        SHA-256:6BF4B2F15E8CE46D7F379AD9E6830E48A6295741D8949144C57C7554C4B5ACE9
                                                                                                                                                                                                                                                                        SHA-512:E1F9B90B2F06C68A8EAA47B231891A437A0BA92F74685534095077EF7F2CEE15C29BF4323551161FF9DD6DEA08CF5357836F5A76407085F0CE05A6E06625656E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/et-line.css?ver=6.2.6
                                                                                                                                                                                                                                                                        Preview:@font-face{font-family:et-line;src:url(../../../fonts/et-line.eot);src:url(../../../fonts/et-line.eot?#iefix) format("embedded-opentype"),url(../../../fonts/et-line.woff) format("woff"),url(../../../fonts/et-line.ttf) format("truetype"),url(../../../fonts/et-line.svg#et-line) format("svg");font-weight:400;font-style:normal}.icon-adjustments,.icon-alarmclock,.icon-anchor,.icon-aperture,.icon-attachment,.icon-bargraph,.icon-basket,.icon-beaker,.icon-bike,.icon-book-open,.icon-briefcase,.icon-browser,.icon-calendar,.icon-camera,.icon-caution,.icon-chat,.icon-circle-compass,.icon-clipboard,.icon-clock,.icon-cloud,.icon-compass,.icon-desktop,.icon-dial,.icon-document,.icon-documents,.icon-download,.icon-dribbble,.icon-edit,.icon-envelope,.icon-expand,.icon-facebook,.icon-flag,.icon-focus,.icon-gears,.icon-genius,.icon-gift,.icon-global,.icon-globe,.icon-googleplus,.icon-grid,.icon-happy,.icon-hazardous,.icon-heart,.icon-hotairballoon,.icon-hourglass,.icon-key,.icon-laptop,.icon-layers,.icon
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6595), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):6595
                                                                                                                                                                                                                                                                        Entropy (8bit):5.001833104960226
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:y4C8yiXSZPQfaNkLjEMHJx8vqOS5Z3N71jgiqM1xocYjtCDIoiL3:y4xyiXSZPVNkvEMHf8itN71ciqM16c9k
                                                                                                                                                                                                                                                                        MD5:E16A8821E5F099C3A619889EA7CF0399
                                                                                                                                                                                                                                                                        SHA1:A38E0C736AAF0B019B29B63B00E68C1381502217
                                                                                                                                                                                                                                                                        SHA-256:A48DEA362116D7516A2CF97066A32758D353760EE02DBF900DDFF86B02A16473
                                                                                                                                                                                                                                                                        SHA-512:41CF1EABFCD3B4752EE9FD1A7E7F5719249053BCAD871254A9D9821E016B40A2FBC29797DC14035CDA01628FAD879C2FDA47337853219F31250B9C7020D43CFE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:(function($){var Sticky=function(element,userSettings){var $element,isSticky=false,isFollowingParent=false,isReachedEffectsPoint=false,elements={},settings;var defaultSettings={to:"top",offset:0,effectsOffset:0,parent:false,classes:{sticky:"sticky",stickyActive:"sticky-active",stickyEffects:"sticky-effects",spacer:"sticky-spacer"}};var initElements=function(){$element=$(element).addClass(settings.classes.sticky);elements.$window=$(window);if(settings.parent){if("parent"===settings.parent){elements.$parent=$element.parent()}else{elements.$parent=$element.closest(settings.parent)}}};var initSettings=function(){settings=jQuery.extend(true,defaultSettings,userSettings)};var bindEvents=function(){elements.$window.on({scroll:onWindowScroll,resize:onWindowResize})};var unbindEvents=function(){elements.$window.off("scroll",onWindowScroll).off("resize",onWindowResize)};var init=function(){initSettings();initElements();bindEvents();checkPosition()};var backupCSS=function($elementBackupCSS,backup
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (58486)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):247303
                                                                                                                                                                                                                                                                        Entropy (8bit):5.390446104612141
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:R1uglhd5IAz3s98Y8bjq7+sD8UIjyKbC0APM:egl/Wh2YapsDXSzkM
                                                                                                                                                                                                                                                                        MD5:F6C976D7285C586A358F629C9F4C034E
                                                                                                                                                                                                                                                                        SHA1:1AFFABE96CB3218498860FAD11DFEC9988C0CA21
                                                                                                                                                                                                                                                                        SHA-256:15FD14F46EA57FCBE04D2DAF460C90FD28896756C2776C70C32B41547C2F3609
                                                                                                                                                                                                                                                                        SHA-512:9025728DA2116B6D647A5FE750217249BFAD8B2E8BDE818CB238071B20AB40475B046415AF141F56D070D055BD44E7E993D80FE4FE2CE1699B74D2510008F8BC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/signals/plugins/openbridge3.js?v=next
                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8998), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8998
                                                                                                                                                                                                                                                                        Entropy (8bit):5.110838409102527
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:BgvDR1f/Uc59bbD7wnuBPh1gTK2AZqykVfdUG/0iJBEbdxTRzZyPwP3u0W4R9GjG:BgN1nj7VBi5AZDcP0iTExLGOEG
                                                                                                                                                                                                                                                                        MD5:1389440F9FC2AE8AFBFD4076C6C0FEBF
                                                                                                                                                                                                                                                                        SHA1:D7CA1312A0E016D9F5146C98290519B24775A8B8
                                                                                                                                                                                                                                                                        SHA-256:383F465F0C2029B772D62E67C21409F49E820AD61640D72D5562201B8846AD73
                                                                                                                                                                                                                                                                        SHA-512:904312F6D6C9E76EDFB3FF93076D688175A6167D4A132D4087AAB1D18F40052CD58DCA41BF652FE7B6CD03AD5885D3E39828E320A3FC678AC8ADA2A6DDF18FC3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/base/main-style.css?ver=2.1.0
                                                                                                                                                                                                                                                                        Preview:#wrap,#wrap .slog-wrap-resp,blockquote,sub,sup{position:relative}:focus,a,a:active,select{outline:0}blockquote img,input[type=checkbox]{display:inline}#wrap,article,aside,blockquote cite,details,figcaption,figure,footer,header,hgroup,label,legend,menu,nav,section{display:block}#wrap p img,img,img.full-width{height:auto}a,ins,mark{text-decoration:none}#wrap,.clear,hr{clear:both}#wrap,.clear{overflow:hidden}input:-webkit-autofill,select:-webkit-autofill,textarea:-webkit-autofill{-webkit-box-shadow:0 0 0 1000px #fff inset}abbr[title]{border-bottom:1px dotted #eaeaea;border-bottom:1px dotted rgba(51,51,51,.1);cursor:help}ins,mark{background-color:#fff9c0}sub,sup{height:0;line-height:0}sup{bottom:1ex}sub{top:.5ex}dd,dl{margin-bottom:1.6em}table{table-layout:fixed;width:100%}caption,td,th{text-align:left}del{opacity:.8}fieldset,form{margin-bottom:20px}input[type=text],input[type=tel],input[type=password],input[type=email],select,textarea{border:1px solid #e1e1e1;padding:6px 4px;outline:0;-mo
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10544)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):10682
                                                                                                                                                                                                                                                                        Entropy (8bit):5.103165363656437
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:4ASLFBb5B1tkej/q9bPcahsL3SaDY+Nhm4isuSnFqk+n0eH6RxljwNyJJN+fwrE:EXnTj/q9b0auiGYchm5suUqkG6v6UUfL
                                                                                                                                                                                                                                                                        MD5:4EEE50AC6F4F364BA3A284D0753DDAE3
                                                                                                                                                                                                                                                                        SHA1:A8E7E824E6824AE0B370FF36E2C07CA07276FAE0
                                                                                                                                                                                                                                                                        SHA-256:B936DB5880AA9B6B2F26A8D32FC2B689FB75F69D971B94194F16DBA801221FFE
                                                                                                                                                                                                                                                                        SHA-512:AD7154338F51A1FD2745D1321412F1D418B76CD99F8B439E5ECBD8CDAA7AC09355EE30D4F26044988ACD739BA8B059CA91316798CB0E9B6432D86F006AD49B02
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! dialogs-manager v4.9.0 | (c) Kobi Zaltzberg | https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt. 2021-08-15 18:13 */.!function(p,t){"use strict";var y={widgetsTypes:{},createWidgetType:function(t,e,n){n=n||this.Widget;function i(){n.apply(this,arguments)}var o=i.prototype=new n(t);return o.types=o.types.concat([t]),p.extend(o,e),(o.constructor=i).extend=function(t,e){return y.createWidgetType(t,e,i)},i},addWidgetType:function(t,e,n){return e&&e.prototype instanceof this.Widget?this.widgetsTypes[t]=e:this.widgetsTypes[t]=this.createWidgetType(t,e,n)},getWidgetType:function(t){return this.widgetsTypes[t]}};y.Instance=function(){var n=this,e={},i={};this.createWidget=function(t,e){t=new(y.getWidgetType(t))(t);return t.init(n,e=e||{}),t},this.getSettings=function(t){return t?i[t]:Object.create(i)},this.init=function(t){return p.extend(i,{classPrefix:"dialog",effects:{show:"fadeIn",hide:"fadeOut"}},t),e.body=p("body"),n},n.init()},y.Widget=function(n){function e(t,e){var
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8638
                                                                                                                                                                                                                                                                        Entropy (8bit):4.438470334777945
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:YJNxATdQp43vail98nN76Z83QO1jPulOllH8qBWPE2LJR0ZZ+:gATKp43vaGyN+w51jPSObeE2tREA
                                                                                                                                                                                                                                                                        MD5:893E9583652B7A78AF50340E261ECE2D
                                                                                                                                                                                                                                                                        SHA1:96BF26C5B2509C9E60629FE9D566310081D704FC
                                                                                                                                                                                                                                                                        SHA-256:495F576AB6C51B4A3D029CD533E8266B59CAB5F272135BBC6B7D2691F84AB61C
                                                                                                                                                                                                                                                                        SHA-512:0DBC1FA4A935CDA62FD314B0BDA044321EBD1B253734498A33693EDD467A188BF876423E825FB2D080F2AD9ED4D581C89F56BE065AB31FFFC58A9873D5BFACD8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/New-CampaignAgent-Logo-lockup.svg
                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 479.6 218.9">. <defs>. <style>. .cls-1 {. fill: #fff;. stroke-width: 0px;. }. </style>. </defs>. <g>. <g>. <path class="cls-1" d="M6.2,186.6h6.7c4.4,0,7.6,3,7.6,7.5s-3.2,7.5-7.6,7.5h-3.1v8.9h-3.6v-23.9ZM12.9,198.3c2.4,0,3.9-1.7,3.9-4.1s-1.5-4.1-3.9-4.1h-3.1v8.3h3.1Z"/>. <path class="cls-1" d="M21.1,206c0-2.8,1.6-4.3,4.9-5.2l5.4-1.4v-1c0-1.3-1-2.2-2.9-2.2s-3,.6-3.4,2.6h-3.7c.6-3.9,3.4-5.8,7.1-5.8s6.3,2.2,6.3,5.5v12.1h-3.4v-1.8c-1.2,1.7-3.2,2.3-5,2.3-3,0-5.3-1.7-5.3-5ZM27.1,208c2,0,4.2-1.3,4.2-3.9v-1.8l-4.6,1.2c-1.5.4-2.2,1.1-2.2,2.3s1.1,2.2,2.6,2.2Z"/>. </g>. <g>. <path class="cls-1" d="M42.3,209.6l-6.8-16.2h3.7l4.9,11.8,4.7-11.8h3.6l-9.5,23.7h-3.6l3-7.5Z"/>. <path class="cls-1" d="M65.2,191.8v18.7h-3.4v-23.9h3.9l12.6,18.7v-18.7h3.4v23.9h-3.9l-12.6-18.7Z"/>. </g>. <g>. <path cla
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):37570
                                                                                                                                                                                                                                                                        Entropy (8bit):4.596794875973558
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:JNpZYjrreI6lrCTs87HIr/Tlz8uJufXOdFRehphRXFGxAxT7oB5f:XpZYjrreIurCTs87or/Tlz8uJumfReh2
                                                                                                                                                                                                                                                                        MD5:9C12EDDB76215DFCAB205D7DEDF7C8AD
                                                                                                                                                                                                                                                                        SHA1:6ECDF9E05F2AA59989C6A8F7D60B1F36D06D3A7A
                                                                                                                                                                                                                                                                        SHA-256:570A0FE1084EBB43480F621C0DCEA68BE257574E70D8E734C0E034611BA43BB3
                                                                                                                                                                                                                                                                        SHA-512:90F58646296B0A3348283382771C03FDCE5ACB20447F8A0708111A7B8449111A65AA42C0C9141442CC73C61AB3E8DDD06213408DC85D861C3E373C4F638435AD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/happy-elementor-addons/assets/js/happy-addons.min.js?ver=3.6.0
                                                                                                                                                                                                                                                                        Preview:"use strict";..;..(function ($) {. 'use strict';.. var $window = $(window);.. $.fn.getHappySettings = function () {. return this.data('happy-settings');. };.. function debounce(func, wait, immediate) {. var timeout;. return function () {. var context = this,. args = arguments;.. var later = function later() {. timeout = null;. if (!immediate) func.apply(context, args);. };.. var callNow = immediate && !timeout;. clearTimeout(timeout);. timeout = setTimeout(later, wait);. if (callNow) func.apply(context, args);. };. }.. function initFilterNav($scope, filterFn) {. var $filterNav = $scope.find('.hajs-filter'),. defaultFilter = $filterNav.data('default-filter');.. if ($filterNav.length) {. $filterNav.on('click.onFilterNav', 'button', function (event) {. event.stopPropagation();. var $current = $(this);. $current.addClass('ha-filter__item--active').siblings().removeClass('ha-f
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1104
                                                                                                                                                                                                                                                                        Entropy (8bit):5.002988235075869
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:4Iwav0/3i4ipbvVF0vVJ3ivViv8wVSv40vO3ivhvAvZv9vbC2:yav0K4idF0dsdi0wAQ0PZ4xVC2
                                                                                                                                                                                                                                                                        MD5:047E851C19D9022D24126E7DE0F3B96B
                                                                                                                                                                                                                                                                        SHA1:5317F412F8CEB8A9F1721AB480DC95F339682E05
                                                                                                                                                                                                                                                                        SHA-256:6005AE6A98A6F8E22F2D27CED161BEA43241616ED03DF9DD596BA8AB674CFE7A
                                                                                                                                                                                                                                                                        SHA-512:D39EE42B1D4FD8510A784EECC47B401A01C62BA27AF099A1A317328EED3F07159A1F7D9DE9CF67BD8106B0C971A971BECA5BD9F761FF9F447581BD4104A8048F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/2888.css?v=9440
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 05:51:05 */..elementor-element-8b0d909 .jkit-off-canvas,...elementor-element-28b02d0 .jkit-off-canvas,...elementor-element-45230a7 .jkit-off-canvas,...elementor-element-0d7113f .jkit-off-canvas {.. height: 100%;.. width: 100%;.. min-height: 300px;..}.....elementor-element-8b0d909 .jkit-off-canvas .toggle-wrapper,...elementor-element-28b02d0 .jkit-off-canvas .toggle-wrapper,...elementor-element-45230a7 .jkit-off-canvas .toggle-wrapper,...elementor-element-0d7113f .jkit-off-canvas .toggle-wrapper {.. bottom: 0px;.. position: absolute;.. width: 100%;.. height: 100%;..}.....elementor-element-8b0d909 .jkit-off-canvas .toggle-wrapper a,...elementor-element-28b02d0 .jkit-off-canvas .toggle-wrapper a,...elementor-element-45230a7 .jkit-off-canvas .toggle-wrapper a,...elementor-element-0d7113f .jkit-off-canvas .toggle-wrapper a {.. width: 100% !important;.. height:
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 220 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4577
                                                                                                                                                                                                                                                                        Entropy (8bit):7.677472168363689
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:xS+knmWIkFl6/8iviWyKHYLgIEFFHofdyF52tezXqYa3eBZK/XLh+uTx7a6QLx:xS+knUygNHo852EzXFme8I0aJLx
                                                                                                                                                                                                                                                                        MD5:761203D6ACDEC507E872E2A9BCC68DF6
                                                                                                                                                                                                                                                                        SHA1:0BE8316022FFB618DB92E00EFF52DEE0F6C7D678
                                                                                                                                                                                                                                                                        SHA-256:3A3881115A201437C902B923D77BEBDF8C687C99A99424C39C3AF7B6E15551C9
                                                                                                                                                                                                                                                                        SHA-512:562A4BDB5A0C6D2135AB1D597D94D0A30B0CE0668E41AC54B448FB279AFAE5ECE29951E2E24947434FC6FDBF123AFB8CD10C0707F761957D28B00C120DF793C3
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......(......Y......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.3 (Macintosh)" xmp:CreateDate="2022-05-25T09:43:18+10:00" xmp:ModifyDate="2022-05-25T09:44:42+10:00" xmp:MetadataDate="2022-05-25T09:44:42+10:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:e26c9687-a78d-4d14-9fac-7e19bdf630f0" xmpMM:DocumentID="xmp.did:e26c9687-a78d-4d14-9fac-7e19bdf630f0" xmpMM:Origin
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (11030)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):11679
                                                                                                                                                                                                                                                                        Entropy (8bit):5.323594021437594
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:VEhuDXzHW5nA+PCfHTpJGd+D93OszUTAYIx6KQob1dHYPeIny6Ze:VEUDjHW590TpJGd+xesmAnx6KQoZRY5w
                                                                                                                                                                                                                                                                        MD5:CAFCEE8E1F5C627F831676448BC0AF01
                                                                                                                                                                                                                                                                        SHA1:1F55EC4EB1725E087F122C1DBF131AACC518F7CE
                                                                                                                                                                                                                                                                        SHA-256:3AA0CCECE2AF21130E6AE355A95D8BB27C50267139998EEE74563DB134830EE9
                                                                                                                                                                                                                                                                        SHA-512:59510A72320F6C76CEA53B07AA707DEDF62F948FE180ED46CD19394BE4035CB873EBC3E4DBD85094DD7A70825F3FE089B9D1B282D35317DC37EB3D93BD3551D6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/* Modernizr 2.7.1 (Custom Build) | MIT & BSD. * Build: http://modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-flexboxlegacy-hsla-multiplebgs-opacity-rgba-textshadow-cssanimations-csscolumns-generatedcontent-cssgradients-cssreflections-csstransforms-csstransforms3d-csstransitions-applicationcache-canvas-canvastext-draganddrop-hashchange-history-audio-video-indexeddb-input-inputtypes-localstorage-postmessage-sessionstorage-websockets-websqldatabase-webworkers-geolocation-inlinesvg-smil-svg-svgclippaths-touch-webgl-shiv-mq-cssclasses-teststyles-testprop-testallprops-hasevent-prefixes-domprefixes. */.;window.Modernizr=function(a,b,c){function D(a){j.cssText=a}function E(a,b){return D(n.join(a+";")+(b||""))}function F(a,b){return typeof a===b}function G(a,b){return!!~(""+a).indexOf(b)}function H(a,b){for(var d in a){var e=a[d];if(!G(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function I(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)return d===
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):223225
                                                                                                                                                                                                                                                                        Entropy (8bit):5.545413771263076
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:ipwiztGbETraNPA0E5CptDY8/I8+Z90ErDmuD0C8Gp/+rTRB2:YGbg+NkMGX/d0C8Gp/+BQ
                                                                                                                                                                                                                                                                        MD5:02EA62DCA7DAB1AF931C2F789A10A48F
                                                                                                                                                                                                                                                                        SHA1:D95A676806D3583367CC7D7A883B2F169FE625A0
                                                                                                                                                                                                                                                                        SHA-256:0F99F75FF6B178C7504974A05B1FFDDE5BB7DAD646E68166E6A5C4CE24A64758
                                                                                                                                                                                                                                                                        SHA-512:FA611A57A6D66F0F56495507B7B7E2D3B8C2F82DD130306CCA4630AEA60AB2D27579DEC7D9E7E4E9E51EF72D6A49123041BCC1F9EBCC3DA1075E29897655B4D8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14240)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):14279
                                                                                                                                                                                                                                                                        Entropy (8bit):5.115619422693662
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:0eAjA6wA9CrSX4cR8C8WwJMg35LI1S6SC8lwE5nYJe3VW+V3QMoF7eh3tdQPR+SN:0eAjA6wA9CrSX4cR8+8Mc5LI1/SC8lw7
                                                                                                                                                                                                                                                                        MD5:7E812BCC4523B76332BBE2C702A2997B
                                                                                                                                                                                                                                                                        SHA1:6F135B87EF20E5D083872C35D60A0DCCDEAF600A
                                                                                                                                                                                                                                                                        SHA-256:CCA77227EE6DB7CE4D644C0643861A43DF950F774D7B829DF2B6D040F28C126B
                                                                                                                                                                                                                                                                        SHA-512:FEF7FBF32CFB6F02F1ADB61806462FB0419CE62D0A3EC43AAC3544F8F810BBF8C68399863C324102D2F604C561FFECC06BCBEF19C23B179D60C79063155C4FFF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! elementor - v3.5.3 - 03-01-2022 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{7914:e=>{e.exports=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}},e.exports.default=e.exports,e.exports.__esModule=!0},381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):31958
                                                                                                                                                                                                                                                                        Entropy (8bit):4.620278906429174
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:GXhp1GeEgXUJnKQfnsiLrxfqyTx6mRm34wq1vLu+K:GXhp1nEaUJIEhwq1ju+K
                                                                                                                                                                                                                                                                        MD5:2C22B38C1ADA7D8B689F800634071A8C
                                                                                                                                                                                                                                                                        SHA1:F92D5C8AA430E328245659F651F44F8BE39A9B3E
                                                                                                                                                                                                                                                                        SHA-256:CCA14CA0B52329B2EA32B1047CE339D7AAF710F7EC7FDDAF9C151C6ACF302F43
                                                                                                                                                                                                                                                                        SHA-512:65AEC0BFEE2D69C84FBE096AEBFA5325041B932D4F2506D176B13C44FBBD424700857ACAFE1A233B0A97EDF55B2DCC965D8CA77091DE966572CD774DC03C7092
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/js/forms/conditional_rules.js?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:function conditionalGetFieldName(fieldName) {. if (fieldName.indexOf('table_') === 0 && fieldName.length > 8) {. fieldName = fieldName.substring(8);. }.. if (conditionalIsAddressField(fieldName)) {. fieldName = conditionalGetAddressField(fieldName);. }.. return fieldName;.}..function conditionalGetTableRow(fieldName) {. if (!fieldName) {. return 0;. }.. var tableRow = fieldName.replace('table_', '');. tableRow = tableRow.substring(0, tableRow.indexOf('_'));.. return parseInt(tableRow);.}..function conditionalGetTableRows(fieldName, selectedTableRow) {. if (selectedTableRow) {. return [selectedTableRow];. }.. var tableField = conditionalGetField('table_1_' + fieldName);. var sectionId = tableField.attr('data-sectionid');.. var selector = '.snap-field' + '[data-sectionid="' + sectionId + '"]' + '[data-fieldname$="_' + fieldName + '"]';. var rows = [];.. $(selector).each(function () {. rows.push(conditio
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (360)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14385
                                                                                                                                                                                                                                                                        Entropy (8bit):4.969412464399458
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:iM9D6ngwA6aazYJfnVisNC0rYRl15wkmaUuqMNs7DG1RvB32PL4W4Luh8J:j9D6XKE715VNUuqMW7DG1RvB+SquJ
                                                                                                                                                                                                                                                                        MD5:87E9B69A09540B946F464A392023D2AF
                                                                                                                                                                                                                                                                        SHA1:83FAAA044C57F6F3E20365A6BE74132DDE4D7F5D
                                                                                                                                                                                                                                                                        SHA-256:0785D4078E842B52A1F98B93CFA4F34B636EE001DBFA4BEF89080338E34AD83A
                                                                                                                                                                                                                                                                        SHA-512:62BF5EE0EA3E084C74F46074AEFF3423BFF6B5AA0C8E6A0290975CE90CCC02B2F13E11CDDF3904599A0C1D6EFB5E326BDD3FF2E3818E99577AAF2D2685396048
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/simple-urls/admin/assets/css/lasso-lite.css?ver=1691112631
                                                                                                                                                                                                                                                                        Preview:/*********************************************************..FLEXBOX SETUP & RESETS.*********************************************************/..lasso-lite.lasso-container * {box-sizing: border-box !important;}..lasso-lite.lasso-container {color: initial;}..lasso-lite.lasso-container{box-sizing: border-box !important; position: relative; width: 100%; padding: 0 15px !important; margin: 30px auto !important; overflow: initial !important;}..lasso-lite .lasso-display{box-sizing: border-box; display: -ms-flexbox; display: flex; -ms-flex-wrap: wrap; flex-wrap: wrap; margin: 0 -15px; font-family: inherit !important; background-color: var(--lasso-background) !important;}..lasso-lite .lasso-display a, .lasso-lite .lasso-display a:hover, .lasso-lite .lasso-button-container a, .lasso-lite .lasso-button-container a:hover{text-decoration: none !important; font-weight: bold !important; opacity: 1 !important;}..lasso-lite .lasso-display a:hover, .lasso-lite .lasso-button-container a:hover{transition:
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):600
                                                                                                                                                                                                                                                                        Entropy (8bit):5.007920111911114
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:U6uI+N5c3yEXMrXlQ3XDrYDIeWrXUkeV3XlWDNKVdp5YDIeyXUM5:U6u3ZIXvY8rbiEBaY8x
                                                                                                                                                                                                                                                                        MD5:8BB400B01A90A72B6279C844868CC6E1
                                                                                                                                                                                                                                                                        SHA1:AEE527682720151761EE900EA4F56B02A57109E0
                                                                                                                                                                                                                                                                        SHA-256:258A27D2571198012B4545E2B147634C887E2D49C0A7397EBC9D78527BF4350F
                                                                                                                                                                                                                                                                        SHA-512:380C829EC19261FEEE941EC7C420AE3A458B3D51F9D9A684026235A2ECA3DF281A3BA000E0595BB6601A1DD3E2D4FD5773F3BC625FEE50E7B88CDD319862A25A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/1273.css?v=7555
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 06:06:10 */./* Portrait */..@media only screen .. and (min-device-width: 768px) .. and (max-device-width: 1024px) .. and (orientation: portrait) .. and (-webkit-min-device-pixel-ratio: 1) ..{...FullidthBoxed {background-position: 50px 0px!important; }..}....@media only screen .. and (min-device-width: 1024px) .. and (max-device-width: 1366px).. and (orientation: portrait) .. and (-webkit-min-device-pixel-ratio: 2) {...FullidthBoxed {background-position: 400px 0px!important; }..}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 57500, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):57500
                                                                                                                                                                                                                                                                        Entropy (8bit):7.996086836033504
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:7wynlht50GmUvZTF51EPWmEt2VWJ9V5QW3qJkc2sxN2hWs7egLPb7ateHso6RQ6T:k0vjzmUlFION5fFNVmWqgTKtTN
                                                                                                                                                                                                                                                                        MD5:C01E896AEE242672BC77ADA94FF4922A
                                                                                                                                                                                                                                                                        SHA1:1E2F947048269EBF654B71498C3743A32A760014
                                                                                                                                                                                                                                                                        SHA-256:2C8C12FDC681F574EA559E937F22422A2264362D044DD522C9442071098C4F07
                                                                                                                                                                                                                                                                        SHA-512:25D6AF59D84965C46B765779CA297652ECC6DB5C9484CC1BEBCDE3CAB7F68E9CBD52647B3BAD07DAF92E2A000423E22F6F2282B8586DAF4AD1DF0BFA6C657D5B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://use.typekit.net/af/cf3e4e/000000000000000000010095/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=i4&v=3
                                                                                                                                                                                                                                                                        Preview:wOF2..............>....(........................?DYNA.v?GDYN.5..........`...."..s.....p..A..t.....6.$..p. ..i.....A[B#r.`.....y...........UU.[Bp.....?.........._..........i.......~M}.c....ORd.Xr.......@..y:..Z...$..X.....E-Q'g1;Q...nL...!......|t&..s.C...N...I....L.F%.....@.X..P........N.......=.....].7.F.3..)b5...Mn ..:o.u!...a..@ 3..LFZG.x......x.. ...k0..j.(...!-O..R.yg.*..r..l...S.S.....]6/..(7.73..LB...$.$.$.....x@.B.e.....J.v...a[.....V..J.N.W.j.....~......_{..l..............%`.....Q.YC.d4..2..S$b2.x..st.m.n.n.)*.E..@f..ES~._4.s..Vuk./...&...]I...NRc.SJ.....'1.|T..!.C.H...a...anu..Zt4R1`..)...:.m5.}....(I....Ox.."...T`x......R*M...c.mS$.}. .k./.........6B.S.s....*..+.....@...>...v.?%.b#.E`...RKBa.......fn...S..t.\4.O...e.R...E..Ec.?.3.wq2..-.E.fk.... .....v.x...S*.h5....5..w..hM.'..[.`f......ap.N..?L..mg...}..T.....0.w./.z.w.(.X9.J..T.....,!....Rw..{"..(...CL.K....(^&.b.bQ^.wM.+.c.F.NwDD..1..h.[..G.1.M{..F../c..=...l.....1.k.Wm...'..&.%..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4921)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4960
                                                                                                                                                                                                                                                                        Entropy (8bit):5.383125018600154
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:B0nNt0jqf9fz8if8HllCjNVobVDPkqf8kxwv68S2:QNCjw9faYN4FPky+fS2
                                                                                                                                                                                                                                                                        MD5:12D9B1692DC9E083EE6D5FCE7FB85E42
                                                                                                                                                                                                                                                                        SHA1:7B1182C78FEC5E3658B7A4E721F6B276150A0EB5
                                                                                                                                                                                                                                                                        SHA-256:60A3D7C99326B054486F6A9F5037C9232BFC887304DA01C707CB5561FB9D0286
                                                                                                                                                                                                                                                                        SHA-512:A8B22E6846B3A83416223E5ADE7193E29026752FC7F875A93E13E8F54F0104FCC14D5505C93AB7D0A4368A48BFB82F7B9BB23D1B25BAA550CAF84E8C00DA72B7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! elementor - v3.5.3 - 03-01-2022 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e](_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,c=0;c<_.length;c++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;"object"==typeof
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 121 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):3455
                                                                                                                                                                                                                                                                        Entropy (8bit):7.408097490431819
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:IStknmWIkw3IJ4H3HdiF57QDZ4Aerii0uW11TvHhQ7:IStknwIJ4X8X7QDn4ii0xDvy7
                                                                                                                                                                                                                                                                        MD5:FFA9CB9BEC554D19135FBDA5AC4AB97A
                                                                                                                                                                                                                                                                        SHA1:302CB3107BFDA3A955161715D9108831C4A462E7
                                                                                                                                                                                                                                                                        SHA-256:6DF05F4AD4D2E71E02AC55C279E82C095F7FA5B97C5F79B6A5C279E30855B6D8
                                                                                                                                                                                                                                                                        SHA-512:659A9A212F5295F0EA97B9A3C561AC8E44D73090104C4A681E61D55E4D5A58A0A2AAA2F7792247CA7BA8A09D8C6686CC0B63D6D360814F4AEBECEC80A5B8E6BD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...y...(......(U.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.3 (Macintosh)" xmp:CreateDate="2022-05-30T15:30:24+10:00" xmp:ModifyDate="2024-01-22T11:52:53+11:00" xmp:MetadataDate="2024-01-22T11:52:53+11:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:55b06d74-480d-462c-84ac-a76007347f49" xmpMM:DocumentID="xmp.did:e7d68799-d9e8-4c64-806f-397e66569f46" xmpMM:OriginalDocumentID="xmp.did:e7d68799-d9e8-4
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14869)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):15055
                                                                                                                                                                                                                                                                        Entropy (8bit):4.548869590540711
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:bP6Vw28fajqZFSJtd4fxVOT2iQsVJqYqV5PnX9dUWFjWqh2P9e93f7POD3o:OX8fajqZFwtdykZwRXcoWI2P9o7S3o
                                                                                                                                                                                                                                                                        MD5:7A5DEA0A705CC2F4CD87DBAAA6666BC6
                                                                                                                                                                                                                                                                        SHA1:678BC6F750F13ADB29BBC158EB0D9CD813B736FA
                                                                                                                                                                                                                                                                        SHA-256:97CF1307C16A437B77B5F7F5C9BC0B985D0745A14BE5A279019ACA5A3432E264
                                                                                                                                                                                                                                                                        SHA-512:7C19D0EDC28FE8733075534DE6176483416BB3535F37B7607536AEA2DDF9C5591D864225049C9A74735C1DAF44C72688D91C1133BB018683ADE11F16EA596807
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.var l,a;l=this,a=function(){"use strict";var l={},a={};try{"undefined"!=typeof window&&(l=window),"undefined"!=typeof document&&(a=document)}catch(l){}var e=(l.navigator||{}).userAgent,r=void 0===e?"":e,n=l,o=a,u=(n.document,!!o.documentElement&&!!o.head&&"function"==typeof o.addEventListener&&o.createElement,~r.indexOf("MSIE")||r.indexOf("Trident/"),"___FONT_AWESOME___"),t=function(){try{return"production"===process.env.NODE_ENV}catch(l){return!1}}();var f=n||{};f[u]||(f[u]={}),f[u].styles||(f[u].styles={}),f[u].hooks||(f[u].hooks={}),f[u].shims||(f[u].shims=[]);var i=f[u],s=[["glass",null,"glass-martini"],["meetup","fab",null],["star-o","far","star"],["remove",null,"times"],["close",null,"times"],["gear",null,"cog"],["trash-o","far","trash-alt"],["file-o","far","file"],["clock-o","far","clock"],["arro
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):236
                                                                                                                                                                                                                                                                        Entropy (8bit):4.49430459631684
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:UFYyFW6qlQAIusrEE0deFDFW6qlQAIusrEE0deFDFW6qlQAIusrEE0deFY:UFZWrlVpsIESaZWrlVpsIESaZWrlVpsa
                                                                                                                                                                                                                                                                        MD5:52DC3522553531D0B7869ABB7A924100
                                                                                                                                                                                                                                                                        SHA1:173F910E8483751368B6896762010344E0FA0A59
                                                                                                                                                                                                                                                                        SHA-256:C24813F73F403F9BD276C91393BA4420DACBEE7507AB7F1714AAEE4ED51B8513
                                                                                                                                                                                                                                                                        SHA-512:91B580FC165DE36553DA9D04EFA302695BAB41686C779450BDB9B202B52BC5D34FE47851C37885BEEA5C4D7C7B5CCC98323EE6748429F3E4DC7A89A54888DCB9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/dynamic-style/shortcodes6665.dyn.css?ver=2.1.0
                                                                                                                                                                                                                                                                        Preview:body { }#wrap section[class*="wn-section"] > .elementor-container { display: none; }#wrap section[class*="wn-section"] > .elementor-container { display: none; }#wrap section[class*="wn-section"] > .elementor-container { display: none; }
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18798)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):18833
                                                                                                                                                                                                                                                                        Entropy (8bit):5.198890693042313
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:ivzwv2QYnTte0KKscI1WxUy/gdLzrXmJUDWjFkgoKjJj5Sh6W0+:WwOQ2te0KaYrXm1hR5Uz
                                                                                                                                                                                                                                                                        MD5:F88D5720BB454ED5D204CBDB56901F6B
                                                                                                                                                                                                                                                                        SHA1:F1952292FDE4B15936E9AAC16B2B9896684DB95B
                                                                                                                                                                                                                                                                        SHA-256:726B820E44F6AB90AD991D30A4BF26D3A5D71493CBCD1FB1EFD0D14E89B9DF2A
                                                                                                                                                                                                                                                                        SHA-512:F7E3EC0C5B832116D75CAC2A5A40AB6FE673CC6C0996BD898F25850ED5555484D821E1FC4CA039C69DA3AB51FAA25613D622DB1177D7CDE16DA477145C3A6E22
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-includes/js/underscore.min.js?ver=1.13.4
                                                                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._,(e=n._=r()).noConflict=function(){return n._=t,e})}(this,function(){var n="1.13.6",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,F=Object.prototype,V="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=F.toString,q=F.hasOwnProperty,t="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=t&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 158 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4256
                                                                                                                                                                                                                                                                        Entropy (8bit):7.66391205725409
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:eS+knmWIkNYh/bHYD7Xd3lxus91g6XLQu8L10CPVb:eS+knWmt3lks91gEYL1hPR
                                                                                                                                                                                                                                                                        MD5:94E47F5FBBEDA3552F468BBF34927084
                                                                                                                                                                                                                                                                        SHA1:AC16D9B59DC47D712B9A62832166E65ABD4F9DAA
                                                                                                                                                                                                                                                                        SHA-256:2EFCC2727685E17EC62F897AE6500D430B2404612176C4BEB73BEE89A0F8A26F
                                                                                                                                                                                                                                                                        SHA-512:AB86B6FE32841049F74556C0A5ECD00445B129F5FDD88AEF7FEC444BA967C98DBEFA0D3E345B537E3EECA1421C79766C2A30E2E6C9934F3E3E17528F6254D3EE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......(.......C.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.3 (Macintosh)" xmp:CreateDate="2022-05-25T09:43:03+10:00" xmp:ModifyDate="2022-05-25T09:44:58+10:00" xmp:MetadataDate="2022-05-25T09:44:58+10:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:18acd97f-5c20-4da9-8034-252ceb4b9636" xmpMM:DocumentID="xmp.did:18acd97f-5c20-4da9-8034-252ceb4b9636" xmpMM:Origin
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):4046
                                                                                                                                                                                                                                                                        Entropy (8bit):4.873731649389608
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:UBF0wJGSU8tx/F+L8S8dXDGlNitx5F+U81qdfxbGOltx5F+U:UfJGSj8GdXDGlg+IdfxbGOl+U
                                                                                                                                                                                                                                                                        MD5:1D41DDEC94C8F8AEB326863204FA5D39
                                                                                                                                                                                                                                                                        SHA1:597C884C7D64C89149B81071622960C57632BB3D
                                                                                                                                                                                                                                                                        SHA-256:5D0640E1B85414AE1AB9B13B6E43EE349A0321D88DEE28FADACE987AD213EA0B
                                                                                                                                                                                                                                                                        SHA-512:CB9BFFEA96CF24EFF98F9B0053370380419328A74CA8C44DCFE46FDCDD25328176F761000F3484A48B70297F6B3373E9579968CC381AFDB608A3B1D0C5739ACD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/3022.css?v=2611
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 05:48:00 */./* ----------- Retina Screens ----------- */../* @media screen .. and (min-width: 1200px) .. { .. ...wn-deep-title-wrap .wn-deep-title .MainHeadlineText, .MainHeadlineSubText {.. width: 1140px;..}..} */....../* ----------- Retina Screens ----------- */..@media screen .. and (min-width: 768px) .. and (max-width: 1078px).. { .. .... body:not(.rtl) .elementor-2397 .elementor-element.elementor-element-8a0b53b, .. body:not(.rtl) .elementor-2485 .elementor-element.elementor-element-8a0b53b, .. body:not(.rtl) .elementor-2500 .elementor-element.elementor-element-8a0b53b,.. body:not(.rtl) .elementor-2202 .elementor-element.elementor-element-a2ab483,.. body:not(.rtl) .elementor-2576 .elementor-element.elementor-element-8a0b53b {.. width: 100% !important;.. margin-left: auto!important;.. margin-right: auto!important;../* background-color: red!important
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 61336, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):61336
                                                                                                                                                                                                                                                                        Entropy (8bit):7.9963706403784895
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:hmDJ1rI2sfuiG0u6a7P+2wjRgCQRp+LWSzFF4aT:+PQmVRy2q6IL1v4aT
                                                                                                                                                                                                                                                                        MD5:3654744DC6D6C37C9B3582B57622DF5E
                                                                                                                                                                                                                                                                        SHA1:0EC12EA1707F5BC812B627F41CCCAD2AFF01E54B
                                                                                                                                                                                                                                                                        SHA-256:1DDD3B7B68A96DA02979F972E4E9A8B6AF63B5A17C75D7C7E0E3901D9F3A729C
                                                                                                                                                                                                                                                                        SHA-512:05301BB0C152A84E60B640F40E0520E63A8E55D5D542A6878163BD54B76E8046522A46F781DEA42FA35FAFFBAF5207EE8BFC2E0A1FAB7681E914CFB04D2B1F8E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/fonts/fa-brands-400.woff2
                                                                                                                                                                                                                                                                        Preview:wOF2..................D.........................T.V......,..Q.6.$..,..X.. ..*..5[.Vq.hw....p.^.......g..T..03......uX.....'.1........-.mF.....M.[gD.T.z......v.W>.[....g...*..wTV!&..bB....A.r.=..QQ.... &...m.)c..ab:...=.=0..\T...........y..4[.REC.w...X.....a._......._...2.Z..Q....K......t.N#.U.CF.D.KIl.u.....+.[.B..T..t..v}.;.tzJ#...|..~J.&...a/...........P............PD.P.J...wx~m.....5w.%.....D....D...M*..L..m.S.)..9kN....r...}T.U.7....O.T.D. b`"VPV...+..5+7.........N(V'~.z.nE.#.f.@<0.....NMP"................... E.A.Uv'._(..k..{..x.n.&.d&...#Z.O...e.||.L.D.*\#...:._.`.d....+..N.v.'..>B......2|w.K...i..Q..K-.#.cg.&.Bm..A(..o...y.%.$.[[..K.m!.Z..8..X.B7...VD..HMC...5z.I..4R.4...oW.;7Nf.:..O;..WI."./.......<..?...)....L.<'p.."_.....?.M.W`.. .N. *1.f.h..<..Rz..CT...._>1k..a..=.";.n#vH..,.:.9..q.._.VU.....B %.F`.(..T....I.$.G.l.Y.6....x{C.(.i.d...c9Kr.hg.....Y...$.m..-N.y.M6M.a...m..".h.i...u...._e.>s.e......md0....S.A.@..m....Zu.|.....[.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32074)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):253669
                                                                                                                                                                                                                                                                        Entropy (8bit):5.142891188767758
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:FkHOJD1g7SV7opRBbDrtnAcKYvFJi/5PLO1aG0qF2/nwOW16j:q9/KvjOVlFYQ16j
                                                                                                                                                                                                                                                                        MD5:C15B1008DEC3C8967EA657A7BB4BAAEC
                                                                                                                                                                                                                                                                        SHA1:78489E580ADAEF931E6E5B131DAB556C397E4A1A
                                                                                                                                                                                                                                                                        SHA-256:28CE75D953678C4942DF47A11707A15E3C756021CF89090E3E6AA7AD6B6971C3
                                                                                                                                                                                                                                                                        SHA-512:BADA3D9A5433AECE7D57020B70B89161E2CA3CF6D2FDB4FBD5D6BF38405813071D35493C8D8232F83D7BE91628A29D436BE7FD9AF918AE68F93022D9584B50B8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/plugins/jqueryui/js/jquery-ui.min.js?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:/*! jQuery UI - v1.12.1 - 2016-09-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-1-7.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sortabl
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):173
                                                                                                                                                                                                                                                                        Entropy (8bit):5.023150728114348
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:U/3PFheWNTvrIVdBTFHcN5iRL6ArjiJ5VQIS10ZOFWztQFmMoV:U6uI+N5c3yKx1NF1oV
                                                                                                                                                                                                                                                                        MD5:F721C2859FC02923D2F3F0DBD0C6BA2B
                                                                                                                                                                                                                                                                        SHA1:65B43D151864ECE4F5EF965E059D2667D931D0C2
                                                                                                                                                                                                                                                                        SHA-256:24D4EA288F3DB5A55602B049D38F891CE240DCCBDF06316DA2C9E82AF7FCAA7C
                                                                                                                                                                                                                                                                        SHA-512:463B412D173323582C458DBAF01A069962B81BE09C230A788125EF63161CD9408CC4CF573DE9743F172485BB49FC4A089A2197C90CD2E1E0BDD67FF87266AD28
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/2370.css?v=3649
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 05:52:48 */.#FAQ-Section {background-position-x: -130px !important;}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1238
                                                                                                                                                                                                                                                                        Entropy (8bit):5.051291834919718
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:4LvpdcHjQb/0j2Ddun5lFg9DSjLiqmmvSwnyYRe3aKe3FtHe3BKe3t:w0Mjn+33inpKyY5BtcB
                                                                                                                                                                                                                                                                        MD5:B5B498CA672CAF1B2A6761EA41CCB160
                                                                                                                                                                                                                                                                        SHA1:6D0A38AE17271BE79109F12E148706A55756536B
                                                                                                                                                                                                                                                                        SHA-256:62F284AEB3E28B3104D5DAF6E90BCD97BC8420BF3FEC8A89CA14E0EAAFA8E3B3
                                                                                                                                                                                                                                                                        SHA-512:461B21EB56FF1A9C8E6F90AB93E4BE7E2DD7B74A145ED27F7862319F22CCA331A6F7F16AFFBCEC80620155F4B30BDCF8188BE02EB481530D50FC14F20D0B8AC8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/1626.css?v=714
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 05:54:00 */.#nf-field-14 {..font-size: 22px; ../* padding: 10px 0px 10px 20px!important; */.. padding: 13px 46px!important;..padding-bottom: 55px!important;.. border-style: none!important;;.. position: relative;../* display: inline-block; */..vertical-align: middle;../* width: auto; */..margin: 0;..font-family: inherit;../*font-size: 16px; */..line-height: 2em;..font-weight: 500;../* text-decoration: none; */..text-transform: none;..border-radius: 4px;..outline: 0;../* transition: color .25s ease-in-out, background-color .25s ease-in-out,border-color .25s ease-in-out; */..display: inline-flex;..align-items: center;..justify-content: center;../* font-size: 1rem; */..overflow: hidden;..}.....Off-Canvas-Form {.. width: 1000px; .. max-width: 100%;..margin-left: auto;..margin-right: auto}....#nf-field-7_1-container {.. width: 49%;.. display: inline-block;.. ..}..#nf-field-8_1-
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Algol 68 source, ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):150940
                                                                                                                                                                                                                                                                        Entropy (8bit):4.591306534305528
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:4OpyD1Cb6yVBXfW1vCUUtQQTj06HPU3KQFSNF1T7cbF/nlzUIKHCIioTo3v2BcY:4OpyDJu8XUtQQSO1T7cbF/nlz3wq2Bp
                                                                                                                                                                                                                                                                        MD5:F79406D49B6F0656B833F62B62F89B14
                                                                                                                                                                                                                                                                        SHA1:1851D6F7E79A1A0463507D6AB66F362AD73ACFEE
                                                                                                                                                                                                                                                                        SHA-256:B6F57336451B2107602DAD9EF2BF8856D90357C9D9BB70D006ACBF097687D3E4
                                                                                                                                                                                                                                                                        SHA-512:FE966535D9E886F0F944DB731155EE3FF5B4452406C08859425D02CC910E49626B63E667591E42BE99DFC89790BF1B4DB4F27E04511A528884BE5CFD6E9DDBAE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/plugins/momentjs/moment.js?v=7.2.6
                                                                                                                                                                                                                                                                        Preview://! moment.js..;(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :. typeof define === 'function' && define.amd ? define(factory) :. global.moment = factory().}(this, (function () { 'use strict';.. var hookCallback;.. function hooks () {. return hookCallback.apply(null, arguments);. }.. // This is done to register the method called with moment(). // without creating circular dependencies.. function setHookCallback (callback) {. hookCallback = callback;. }.. function isArray(input) {. return input instanceof Array || Object.prototype.toString.call(input) === '[object Array]';. }.. function isObject(input) {. // IE8 will treat undefined and null as object if it wasn't for. // input != null. return input != null && Object.prototype.toString.call(input) === '[object Object]';. }.. function isObjectEmpty(obj) {. if (Object.getOw
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):12129
                                                                                                                                                                                                                                                                        Entropy (8bit):7.963253258026228
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:4DLfdsIyfxPNq4s9HNNAWO+1etsUI3VH+HNIyb35szwoQs37SLMyOmdTO8HAR0g6:4DjdHyNqPtLAW5ISUIFkgworS5JRHARW
                                                                                                                                                                                                                                                                        MD5:68ECDE6C98B21D76F2696E229533990D
                                                                                                                                                                                                                                                                        SHA1:8B70F00D22CCAEDEA787CAF1D57505064CA843ED
                                                                                                                                                                                                                                                                        SHA-256:33485E0BA4278448E4F502CE0FDD775B565C152BCC4D459F179F4A0CA1F1C241
                                                                                                                                                                                                                                                                        SHA-512:5C47AF4D1FC7D0FD2DED97A3639CBE353FD700FCE5E56829588D28C93C6BE97F67697B245BA3A1360A8145938A3FAC1901969A672456200EE1F4E7FB44ECA902
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/2023_FA_Member_Badge-150x150.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............<.q.../(IDATx..y..e.....;Ig_HB.[H.!,B..P6AE.T.q@...Q.....\G.GG..q.Cf...7.+,.."[.............K.]..../.v.:.I..P.u....U...s.}..8..Ys.f..c...)....V`9...Z.&`.0......J....EN..l.6.;.....*..M..0.h3X..X.f..f.n;........fj...........3h.V:.3p..h..P`40.. @.E........v`.........#.!@F..D..9...6{|w......V..6.=;_.V...n...UUU.8...4`...3@...:.8^R)...^..%..a..xp.a0T....jO.l.....n^..P.;......s..O.K=$[....<i.m..=.....c.-.XE&3.Po.[..Y.e. N...........F.=\Rf.$.h.=X..B.JF&....U.i.^[..U.O.6..4....tm....vxN*w...?..ph..3......s.V..D......,qh58.8..(..T..B....9V....9p..I.~QR.i..1....."...X..F.T8<.,.'...cV.WA<...'y<..z0..4....\j.T......q.D..K.5....g%..2%...?....3..q.R_$..1...,b.d.E....M....4xe^6.e`...#c.1.)fv)p,..X.U~.......*.d.(.h.D.&...xA..YI... .j...y}.33 ...Q..n..Z..L..<\.v...)...........9W.....B.......3'_..n.3.........rx..-.y.1.8.X..x.$..H....*.qXe.Z...AM.........c:p..7......".s.A-0......c.....^]Pb...5.....8..8.:..;.._...'.~.TQw.M..I.A`....&h^...{.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):13577
                                                                                                                                                                                                                                                                        Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                                                                        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                                                                        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                                                                        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                                                                        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (771), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):771
                                                                                                                                                                                                                                                                        Entropy (8bit):4.987651578772006
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:owzOKRzEPIiI1fI6VKcyLrbkfVwSvprGR3/Ri1tdzCj:H+H6fI+KcyjYRA3IEj
                                                                                                                                                                                                                                                                        MD5:2399EF783701F73C399589AE95298B0F
                                                                                                                                                                                                                                                                        SHA1:3E1F2A7AC9DCB2B50B1F1CF768441E46FD9F62EE
                                                                                                                                                                                                                                                                        SHA-256:2DEA57483641F8762937DFD9B09126A9B21C88BD3D7486186003E0BBB9043145
                                                                                                                                                                                                                                                                        SHA-512:50F1C2B16C8C2FC62C504A33529DCEF3FDBDD1533206C8779772CBBA1A336C7C5BBB533A35F99E559ADED3D1BF0C858C10A04EC083969F47A29DEAC92E366FA1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/wpforms-lite/assets/js/integrations/elementor/frontend.min.js?ver=1.8.3.1
                                                                                                                                                                                                                                                                        Preview:"use strict";var WPFormsElementorFrontend=window.WPFormsElementorFrontend||function(o,e,n){var r={init:function(){r.events()},events:function(){e.addEventListener("elementor/popup/show",function(e){e=n("#elementor-popup-modal-"+e.detail.id).find(".wpforms-form");e.length&&r.initFields(e)})},initFields:function(e){wpforms.ready(),"undefined"!=typeof wpformsModernFileUpload&&wpformsModernFileUpload.init(),"undefined"!=typeof wpformsRecaptchaLoad&&("recaptcha"===wpformsElementorVars.captcha_provider&&"v3"===wpformsElementorVars.recaptcha_type?"undefined"!=typeof grecaptcha&&grecaptcha.ready(wpformsRecaptchaLoad):wpformsRecaptchaLoad()),n(o).trigger("wpforms_elementor_form_fields_initialized",[e])}};return r}(document,window,jQuery);WPFormsElementorFrontend.init();
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 84028, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):84028
                                                                                                                                                                                                                                                                        Entropy (8bit):7.996041407701025
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:WvfrZvZhv5xXa1itSr77F9amQc4T77xnhVllJWNSy5bk1mIpv/:WvftvZhv5xXa1i+7p9amQVlhV/sp5Q1D
                                                                                                                                                                                                                                                                        MD5:E8F18FA6FA116295887BA8C577080FA9
                                                                                                                                                                                                                                                                        SHA1:58E4289503496554BF98C686EB4BAB9D0EA8F4A6
                                                                                                                                                                                                                                                                        SHA-256:53846707D3AAED603E1F2349714EFF35EE71C3D674568F245E1DB32106C74521
                                                                                                                                                                                                                                                                        SHA-512:9488DE7B929E2174E445936DE6F961AC33E0964EC39BCA20B7BC921BEE811B1949416F93F2EC6B25A2625A6BD603ECCC191E86DFAB7CBD426F005B6B26B5B928
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://use.typekit.net/af/849347/000000000000000000010093/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=i3&v=3
                                                                                                                                                                                                                                                                        Preview:wOF2......H<.......|..G.........................?DYNA.v?GDYN.9..........`.6.... ..s.....|..S..|.....6.$..x. ..u.."..o[..s,..8..\...iZo... T....z........U...?.....O...?.......`...aZ..r{.>.}..|......P.8K......Y............M.k....u.u.>>r.u......".K...:d..w.:J..7.3..)KS..Ba..........."."'~.cHb...4.....b5.....Ev.....'...C.i-w>...... .R..DtaH.v....m......Z..AV".V,^?.Md..[?..E.|..x+..!"..m{T8`...........;anV2.+6....._..=......6....yy...lpF#..[..5..Jt.X..2\.,[\......;$''..BBB.....r..0e.V..............)TF...w..;.[..>..2...^%9..g.z..;4..bsW..m....zO.z....w.....K..O~.$"..b.$!.......DS.*I..hP ..B?@.n.M....o./`Ww.H..};.........n;...G.N..3..MU.;..?l....2.q....^...v.....E.s.0..).R:.).....2....v.........s...0..h.....LGt....W;...-+....U...,4..j..]i$......\.........\|..r#v...c(:.v.]..7.....9 .0....@. .. ...D..2.N!T&.Dr#.s.c..E.v.*:w..J.\....wn.........J....~.~.,.....L7....*.VI.M0.O.."..vw\..... D.9...A...0M..A..&K2M..0..o.Vn...A.idK`$8rI.h.!...C....1.....?#..fe.hT
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):234260
                                                                                                                                                                                                                                                                        Entropy (8bit):5.456621895233652
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:zfLeYH8AtPJ137OeR8NteGvQ+AMPpgArl0xYu58K713FN:zfLeYc+PJxH8N7QQGArHu58K713z
                                                                                                                                                                                                                                                                        MD5:C04BB3EDB0F1A33B985B3285055FE1FA
                                                                                                                                                                                                                                                                        SHA1:0AE234EBC67E016B8A3B5603885A67160493227C
                                                                                                                                                                                                                                                                        SHA-256:668C6828672FA8600B7A0632CB328EE63A31361BE6734987B04985FCD9D08D4F
                                                                                                                                                                                                                                                                        SHA-512:8E154181A67EF7706AB11421D2A91270F9620895CA54EDA89E73E60533FB2F72CF7E3323F4F56EB08C177F69E4CFC36117E011B3DD2479B07267C7E1F74C8B5D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12198), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):12198
                                                                                                                                                                                                                                                                        Entropy (8bit):5.031745242580206
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:GngaW9ELBD26z861V/CvJiVKIsvfT+6EdpEsBpP9Qwo7Q4a99RfuzqXppc4mmm9t:Ggz9kBD26861V/wsVKIsvTEdpEsnmwoz
                                                                                                                                                                                                                                                                        MD5:3819C3569DA71DAEC283A75483735F7E
                                                                                                                                                                                                                                                                        SHA1:ECD40A5CC6F0B76200C454CA880210DC301CFAB8
                                                                                                                                                                                                                                                                        SHA-256:214674CC77ABA35AB3567B88E2739FD08E8E96C61D279559AD61874069683EA0
                                                                                                                                                                                                                                                                        SHA-512:2710655DFF46653DAEB3A6E3F6D36F885E51D5B375738EE353ACA40C6F66AE1A7DECE57039D58747012ED9EA2822191143C06F270123B8CC580F6A41B8E8AEF4
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
                                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+keyCounter,this.options=Waypoint.Adapter.extend({},Waypoint.defaults,options),this.element=this.options.element,this.adapter=new Waypoint.Adapter(this.element),this.callback=options.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=Waypoint.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),allWaypoints[this.key]=this,keyCounter+=1}var keyCounter=0,allW
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):3822
                                                                                                                                                                                                                                                                        Entropy (8bit):4.667678500912659
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:SvfaxJqcfdNZnGetV3tMHWl2dzwreIsuXWC4b:KaxJq4NZnGeV992QpV4b
                                                                                                                                                                                                                                                                        MD5:8523169DC0D4D779D21F625D3ABEC27D
                                                                                                                                                                                                                                                                        SHA1:F39B67783437EF29B8B99E25674C9D812BFB49EC
                                                                                                                                                                                                                                                                        SHA-256:2C19025F3DF12668539D753162A262E7F68904085257C205C37291EC68A29EC6
                                                                                                                                                                                                                                                                        SHA-512:8449F198A8A7759311714811FC29D8DDF1526B868E79BB8F22FD848F6C5E21AB4ACE01FC2B6EC1594CCF86327100B5969CE19521E7D7DAB025C482511277DB45
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/2021/11/New-CampaignAgent-Logo-Blue-2.svg
                                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.4.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 110 43" style="enable-background:new 0 0 110 43;" xml:space="preserve">.<style type="text/css">...st0{fill:#111D32;}.</style>.<g>..<path class="st0" d="M29.1,5v12.6h-3.3v-0.8c-1,0.7-2.3,1-3.6,1c-3.7,0-6.7-2.9-6.7-6.5c0-3.6,3-6.5,6.7-6.5c1.3,0,2.6,0.4,3.6,1V5...H29.1z M25.7,11.3c0-2-1.4-3.5-3.4-3.5S19,9.3,19,11.3c0,2,1.4,3.5,3.4,3.5S25.7,13.3,25.7,11.3z"/>..<g>...<path class="st0" d="M14.2,11.6c-0.9,1.5-2.1,3.2-4.6,3.2c-3,0-5-2.4-5-5.6c0-3.3,2-5.7,5-5.7c1.7,0,3.3,1,4.2,2.6l3-1.9....c-1.4-2.2-3.9-3.7-7.2-3.7C4.2,0.5,1,4.3,1,9.2c0,4.8,3.2,8.7,8.6,8.7c2.6,0,4.7-0.9,6.1-2.4C14.8,14.3,14.3,13,14.2,11.6....L14.2,11.6z"/>..</g>..<path class="st0" d="M51.4,10.6v7.1H48v-7c0-1.7-1.1-2.9-2.7-2.9c-1.6,0-2.7,1.2-2.7,2.9v6.9h-3.4v
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):25597
                                                                                                                                                                                                                                                                        Entropy (8bit):7.983254674237374
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:a73urNpYDMvgyF6JDDjFEalkhlMGrSJ7+PToDSXi55arNlG76ccoRFa9/4arrInW:Y3qzvd6J7FEAkE4WmoDSgkkrcifarP
                                                                                                                                                                                                                                                                        MD5:56AB19247AD422EA4EE4E842B585F9F6
                                                                                                                                                                                                                                                                        SHA1:C7C2524646D6FECE3D694E60B9920773C3063A7E
                                                                                                                                                                                                                                                                        SHA-256:0E1EA885AAE8EB265763E9B2A9BD503F30C4A5813A5E618CD0E8A109470A8237
                                                                                                                                                                                                                                                                        SHA-512:B8E73FD1A774164580077894524AD6C58750433E6BC76D14A7B9D57BDA7589AEE35C995CE37C0D3B6170C9BED536E399FFC29BD970A8CA5758D3FD63B797D18F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/2022/08/7thAnnFintechAwards_Winner_300-150x150.png
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............<.q...c.IDATx..w.$.q....{....9......A....%S.DY.h..E.{.k.$.,S.m.tu-.H. .L`...9..6.gO.g:.....s..0@.$.y.8;.{......ol/.e......>........g.................T&...e...>.r?.R./.....3?...B.....Q...&....Y..x...@1...n...~....~.. .., ..W.. r8....h.2.....p3p...O.?....`......Bd.x... ...?.=?........a.~..F..C.4.....,.>.....O. ..{.."...Ex..UD.M....7........ ......W@.Bd.x..'.. V.......h.u.... ...N..|^.9..*../.'..`.h......%.. W.......@.".x.gA."..2.X..o....F.g.#..O....!.r..M..].+..p.....?.7..*.pm.j.|.s....Jr....<.........%.D.. ..V.A.....'.o.....-..!...i......&...v=/.*...@..'d.L.B.>C....`"..."..........N..>'.8.M.S..Av .............../...7...*....?..4Z. .. ..".A.^...D.C.h.....q.EQ..DB.P......50<.....Y.......q.l#..R.@....H....z...w..%...D..Z:.I._F.Z.....z.N...T......._.T D.H.*.LT$...Bu.P...t..C.x.b;H..,....H...G.D|m.*....P.> ...V(.k."..D.v..i..JH...S...*|...>......N...X........-......Y.d.c......p.\.)...V........,........d.^n..R...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1805
                                                                                                                                                                                                                                                                        Entropy (8bit):4.883268104688595
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:MHObaAIw7EduADlZ+wYtFJC17tFJC+EJWXP2hTB7g:Iw7T0lUZbCnbCVI2hTa
                                                                                                                                                                                                                                                                        MD5:6B495005CCAF9675A13B73C3DC8D7BEB
                                                                                                                                                                                                                                                                        SHA1:6398E8C81E5577A26AC859ADC6FB7E851810C6AE
                                                                                                                                                                                                                                                                        SHA-256:E8B569C45508A141D8C2C8EDDDFF5C765D9488C024F08FE751BCE1529E28EC20
                                                                                                                                                                                                                                                                        SHA-512:C5F22D4C47027C64861573867199F3B5D042FA07F48C17D9A3F82D0158C763D8AAF6E46AB115F8A0DC4DBB593D7AFF7927EFA068D2F8F33058985E7A6A7B7C64
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.snapforms.com.au/embed-Bk685MU7Nh.js
                                                                                                                                                                                                                                                                        Preview:var qs = null;.if(window && window.location) {. qs = escapeEmbedQueryString(window.location.search);.}.var pt = '';..if(qs != null) {. pt = qs;.}..document.write('<iframe id="sf-Bk685MU7Nh" src="//campaignagent.snapforms.com.au/form/Bk685MU7Nh'+pt+'" width="100%" scrolling="no" style="border: 0px; height: 1500px"></iframe>');..function loadScript(url, callback).{. var head = document.getElementsByTagName('head')[0];. var script = document.createElement('script');. script.type = 'text/javascript';. script.src = url;.. script.onreadystatechange = callback;. script.onload = callback;.. head.appendChild(script);.}..var runAfterLoad = function() {. if (window.jQuery) {. jQuery('iframe#sf-Bk685MU7Nh').iFrameResize({. checkOrigin:false,. messageCallback: function(messageData) {. if (typeof messageData.message.redirect !== 'undefined') {. window.location.replace(messageData.message.redirect);.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 226 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12044
                                                                                                                                                                                                                                                                        Entropy (8bit):7.973283992841716
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:mggIChbngDcvubjFLtL/bHQQRTmIG2VlbKakjYRyjDoxij+I/LQXL78D71MGNkJh:l2UDUubjdtTjQ+T1gYRgoxO+I/L8s/5Y
                                                                                                                                                                                                                                                                        MD5:6C795DDFD2375E4346EC56690A786943
                                                                                                                                                                                                                                                                        SHA1:DE2F7FB6051FC99FCCA3464460705B1B45C05393
                                                                                                                                                                                                                                                                        SHA-256:594B26B7AA284F21B3629855A8711AA7C1B18C6E2F252EB8780D692D34D65030
                                                                                                                                                                                                                                                                        SHA-512:FEB3EF69BCB26C6D13ED74676E4D121630CB5A5BB0DD9611F60BB41D4DEA1568ADEB987A2F86ECD94A96646787BFF6956E70410CE55E37179901663791F07069
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......,......[......PLTE.......iM0..k)........o.m)..}...]#.tA...b%..v....S.........S.s.@.pE..=....z..l..V.j/.]&..G..KgC....b..o7...y6.H.r0.l..g.u9.Z.f.....[..H..}.Y..<.gaD'..@..?..._A#....NO2.......}.................d.`.g.b.].j.^..p.j.......a...X...e.]..}.[.....S.s.m..v.....O..z.....iZ4.o..w.pID1.........PD&.e.`.\..L...,$..Lo^4#...[....8..y.....uc7.\".D.m>.|....H\O...I3*.9/..vWH'.W.......{h:<3...SI>#C8......( ..v0.@..<..V.k(H+..zD.vDT6..n.k.t.q@.h&gF.]>..YcT1KID.b$....O..U553.`#..ROI.r,.....s..Q.O..3uY).._..Z..X@@>...[..4fM$.y4....W../..I++*....x.i.V....^..BsN.....o..j..E.S...k2.;....e"! .J..m..k..=....~2...u6?#...c...&...wOqfER?....d/..^][.........a.7mjg..e.......z........yxx..W...t..g...HtRNS........".......$=..DR<.j....r....V..t...o..............g......3.z..+vIDATx..mH.q..[fi.R.u.f/..Z....Fj.>H.,.*.......:.k_.3..fV.....P.I.l......$...E.~...s..`Nm.7.....{?.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):295
                                                                                                                                                                                                                                                                        Entropy (8bit):5.052126391298553
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:U6uI+N5c38+FFFDEn4cF/ECHo/CRMFE/HyhQyWZNnuyruyV:U6uwFi4cRECHfRMFp3W7vrvV
                                                                                                                                                                                                                                                                        MD5:FA775633D3BE4C61B7B3C5105F2A2EBF
                                                                                                                                                                                                                                                                        SHA1:1C3382B896C886BC3501F96F6E18FAA10DCEFA96
                                                                                                                                                                                                                                                                        SHA-256:1583C77D34D96A47CDFF4317B2345EC552B35E32BDA67FE7F63CF0B972749E07
                                                                                                                                                                                                                                                                        SHA-512:0238EF0E017D4269A2B85C334B7CAF4842FAA4B8CF3A3AF7C86132AFE6BAB9365A5404752CD77079E79AF23F68DDF83C410B2A15309C4D405A1AE5A97C1BF8A8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/3982.css?v=2516
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Mar 02 2022 | 22:49:57 */.#Off-canvas-BodyContainer {.. width: 100% !important;.. max-width: 980px!important;.. margin-left: auto;.. margin-right: auto;.. padding-left: 0px;..padding-right: 0px;..}..
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):145887
                                                                                                                                                                                                                                                                        Entropy (8bit):5.090580635634747
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:uSE0otlDLkZ2wG1ZAIkKDJ3bys5XrHei0RTDKJ+:2zfkZ2wG1ZAIkKDJ3bys5XrHei0RTDKk
                                                                                                                                                                                                                                                                        MD5:2589F71501EF8C2905BFCADB9224C5E2
                                                                                                                                                                                                                                                                        SHA1:E9B245F7442712ABFAEC0F85DE9D1D129F9EF68C
                                                                                                                                                                                                                                                                        SHA-256:0611665EEA79347CA0865E194E2DC71DB0A47EF0D9C4BFB041A7274C663021A2
                                                                                                                                                                                                                                                                        SHA-512:C1DA2F2264DC5C786FCFDE8D5DC0E7963652B9B07A6C3FCC908585E36F3BAC64B534968C6EBE4913A597A7D7ADCFED88358DCF93775F5BED76CF9AE4E9DE4D44
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/css/uielement.min.css?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:@import url(icons/iconfont/style.css);@import url(//fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,400,300,600,700);@import url(//fonts.googleapis.com/css?family=Roboto+Slab:400,300,100,700);.font-alt{font-family:"Roboto Slab",serif}.fsize14{font-size:14px!important}.fsize16{font-size:16px!important}.fsize24{font-size:24px!important}.fsize32{font-size:32px!important}.fsize48{font-size:48px!important}.fsize64{font-size:64px!important}.fsize80{font-size:80px!important}.fsize96{font-size:96px!important}.fsize112{font-size:112px!important}.fsize128{font-size:128px!important}.logo-figure,.logo-text{display:inline-block;vertical-align:top;text-decoration:none;height:50px}.logo-text{width:110px;background-image:url(../image/logo/logo-text.png);background-repeat:no-repeat;background-size:110px 50px}.logo-text+.logo-figure{margin-left:-13px}.logo-text.inverse{background-image:url(../image/logo/logo-text-inverse.png)}.logo-figure{width:32px;background-image:url
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PNG image data, 168 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):4326
                                                                                                                                                                                                                                                                        Entropy (8bit):7.663829099087489
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:fS+knmWIk1//ES94HYxafOsaqGvTZGQx/Z70ev8hydB20NpANkGFuAb+lhuB:fS+knd0S94K5RxRxNnwyjkP0vyB
                                                                                                                                                                                                                                                                        MD5:8F8E017560C26BF5B36CFA3CFFE24D80
                                                                                                                                                                                                                                                                        SHA1:C206B02846B32613A97B5156F72DDAE9AF4D1D44
                                                                                                                                                                                                                                                                        SHA-256:955437203A18D1A160C73DCDF7FD92453AA2544FFB388EB67DC245F6C9FE8D44
                                                                                                                                                                                                                                                                        SHA-512:610B55C08432B8A26A6B820C9933ACA495D5AF56111CE789AC5A2856F0FA530D0D1F628DC551F870106CD93FA74D9DE710DF83EED86CC3320F6270EC96FB24B8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......(.....j..l....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.3 (Macintosh)" xmp:CreateDate="2022-05-25T09:56:37+10:00" xmp:ModifyDate="2022-05-25T09:58:59+10:00" xmp:MetadataDate="2022-05-25T09:58:59+10:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:c361a6a0-e008-4ea1-baeb-8a7dea607b6c" xmpMM:DocumentID="xmp.did:c361a6a0-e008-4ea1-baeb-8a7dea607b6c" xmpMM:Origin
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8171), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8171
                                                                                                                                                                                                                                                                        Entropy (8bit):5.072859919696532
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:wRNh5qCAj4ZKBOZi9pFdInflm7ukrLjS9f89dmpb:wRrfViT685kfX
                                                                                                                                                                                                                                                                        MD5:DDA652DB133FDDB9B80A05C6D1B5C540
                                                                                                                                                                                                                                                                        SHA1:60C8514C57A5DB2980C4B046B0DD479BD427357B
                                                                                                                                                                                                                                                                        SHA-256:C1A9A3E223BAD631DFF12D33B5499EB145CB08D8621C20D9D73870E78D97AFE4
                                                                                                                                                                                                                                                                        SHA-512:05CB3673448A79AA81887C60A82ABA51F9A843DC13AB4FC39B3E6D8AE7D632732D9AFEFAF72FC3D197C2795A3364FDFD4F83C9B628644D98F1C9017BFD435E62
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
                                                                                                                                                                                                                                                                        Preview:!function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function d(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function u(e,t){d(this,u),this._inertManager=t,this._rootElement=e,this._managedNodes=new Set,this._rootElement.hasAttribute("aria-hidden")?this._savedAriaHidden=this._rootElement.getAttribute("aria-hidden"):this._savedAriaHidden=null,this._rootElement.setAttribute("aria-hidden","true"),this._makeSubtreeUnfocusable(this._rootElement),this._observer=new MutationObserver(this._onMutation.bind(this)),this._observer.observe(this._rootElement,{attributes:!0,childList:!0,subtree:!0})}function h(e,t){d(this,h),thi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 51524, version 1.0
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):51524
                                                                                                                                                                                                                                                                        Entropy (8bit):7.994762170739804
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:xvUCsUImSObMNhtB+kTf52q3f0v60mbbsVjL5k3vAT3Bpgm9gRgxnUij3CFRPwp:yU+QKN2q0SRbXvWBpgmOgx3j3CFlwp
                                                                                                                                                                                                                                                                        MD5:9FA854B21A37B3A3A2E6C4BF52137921
                                                                                                                                                                                                                                                                        SHA1:BF98CAD4D365362875AF4F6A21DB2C68E86C4FEC
                                                                                                                                                                                                                                                                        SHA-256:96B67419D2538B42413797739000601D5884A81872B8346559C04770100A29FB
                                                                                                                                                                                                                                                                        SHA-512:4C78E0560D4C076C0883464765EBF56BD6E9DDFDC931C5D9FE7D5F7CCD7820F3C24DF203B472F663C4232B1866DFC53CCFD2F777153D0880602F79BCF8DF64C5
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://use.typekit.net/af/9b05f3/000000000000000000013365/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
                                                                                                                                                                                                                                                                        Preview:wOF2.......D....................................?DYNA.s?GDYN.=..8..<....`...."..s........O..x.....6.$..t. ..).....2[m.q.....@..0"U....Z<...zI.7U...............:pp..l..|..N..t)..Ql.9.g....'.)S...s^..E..S....m.0CJV"L.&.D.n..o..W..BMiL.T.n.;.....%...d......?.N..)"L.......N..N`.}G...r.\:..;......m.FF.s.|.L...3v.d{!....(.7P.$-K...Da.u...;.....&Y....h..2|....u...8@r...6...5...=h.i+. ....Q..|m.z?.......7...K...f......{:xO..I.$s..6O..c$...c.$ $;*.aq$3 ..rfa...$...l....e'.[.B....c.-.G.8.].+..v......O.TU*...4c;...xa.D.xt@Y........1. ...G.....3..n.{..Ok....}...XA..d..t$F$D.S.=;..P......5V@r..H...}e......=.......r.,.#...g.}..].........r.9...)..3..h.T.YJo.% .!eA..y.Y.Y../..... .......O+.^f..:...\..E.{.....".!nN....>..P....F.<}~.*..Y.......^!...B....i._w.....:.kb.J>d&Fb.)..^U.....@..........C.,....,.{@.].UD1.u!..1.r..(S.,Y)2~..z...H.Y...".Rdb......1.....DEP.Fd2f..q..D........!5...../]..3.~.yw.C\...@......Ar..L[..UV....VQ.......i.d..y....o.........i..0......n0......
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2009), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2009
                                                                                                                                                                                                                                                                        Entropy (8bit):4.6392419052942335
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:ShHer9wWWtr9MEelV+/rFSoFeFB6FA2YXi1CrBiUWJ:8Mm3MDmBSwWBCm+C1Jq
                                                                                                                                                                                                                                                                        MD5:FC876B8FF1AF8E479D0B14BA78B45B06
                                                                                                                                                                                                                                                                        SHA1:C1A24733B6C4D8E93946C7CB0868981857D853AD
                                                                                                                                                                                                                                                                        SHA-256:533F0BD6CF00203F06AACBB91506292EA4AB22852DAAB27B3E2F5D1F7B920D07
                                                                                                                                                                                                                                                                        SHA-512:7C37DF7BE123DEF745C3B615A13AA2C6CD065EC075CB0BF70088F76654A30A60167C899CCDAF30939E6B50D848EF7472F6CB998DEB23D583E2EC08706DBE48A6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/elementor/elementor-elements.css?ver=6.2.6
                                                                                                                                                                                                                                                                        Preview:#wrap .elementor-widget-iconbox,#wrap .elementor-widget:not(:last-child){margin-bottom:0}#wrap .elementor-section-stretched.elementor-section-full_width .elementor-container .container:not(.force-container){max-width:none!important;width:auto;padding:0;margin:0}.elementor-container .elementor-container{padding-left:0;padding-right:0;margin-left:0;margin-right:0}#wrap .elementor-element>.elementor-element-overlay{z-index:999}.owl-stage .elementor-element .elementor-container>,.owl-stage .elementor-element .elementor-container>.elementor-element>.elementor-widget-wrap{padding:0}#wrap .elementor-element .elementor-image[data-id^=wpb_single_] img{transition-duration:unset}#wrap .wn-toggle-close,#wrap .wn-toggle-column-icon,#wrap .wn-toggle-open{top:17px}#wrap .wn-toggle-close i,#wrap .wn-toggle-column-icon i,#wrap .wn-toggle-open i{cursor:pointer}.elementor-default.elementor-page #main-content{padding-top:0}.eael-toggle-slider,.eael-toggle-switch{display:inline-block;font-size:100%}.eael-t
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):495233
                                                                                                                                                                                                                                                                        Entropy (8bit):5.818838111426701
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:pTppKtJ61ubHWLXC8bCH2nqHAj/pOe4e8pU+xrueGd6BUeyiCb6D8x:BuCeH2nqHADpp4xO+IeGd6BUa+x
                                                                                                                                                                                                                                                                        MD5:53FA063FB1734CE6BB187C96E7665972
                                                                                                                                                                                                                                                                        SHA1:6C82DE36CB5AC4DA7DBCC104CF4F33D067D07C46
                                                                                                                                                                                                                                                                        SHA-256:0200A7698AFAE38E9385F59706F2C5966FCD943AEC1B0D47597FB65F319FA2B0
                                                                                                                                                                                                                                                                        SHA-512:6986E2E61C4264FE4C156ABFD1F6B665F53DCC6155EFE5F0D595D0E788116119E32C0A09D82558F4907729FDCDB8D8A31DD3CD3576B6460B13CBE634670AE5F9
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};e[r].call(a.exports,a,a.exports,n);a.l=!0;return a.exports}n.m=e;n.c=t;n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);n.r(r);Object.defineProperty(r,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var a in e)n.d(r,a,function(t){return e[t]}.bind(null,a));return r};n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/forms-embed/static-1.6227/";n(n.s="bxrb")}({"+1EL":function(e,t,n){"use stri
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (42994)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):43033
                                                                                                                                                                                                                                                                        Entropy (8bit):5.407803355635415
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:FTOcp4IW+JY7xKTnyDLhdsD5ORvd3UqN+JeVyTUpX68POMIe7wwHy8YB53r6Oikw:F6cp4IExKTyDLwDcRvdnNUeVyQpX682M
                                                                                                                                                                                                                                                                        MD5:2EF6884CAC88D0DC948BC35A6A831FFB
                                                                                                                                                                                                                                                                        SHA1:43881810F1F29C4707FFADCC3195522752FC417E
                                                                                                                                                                                                                                                                        SHA-256:1153EEE9F2135F02E9FA5C35346E331CB2F73CCA05E4CF936F1995CCB233C6EF
                                                                                                                                                                                                                                                                        SHA-512:C141F51F0CD9B95286572CFE6ABA4E7871226F993B3971E90001D5999DAC993E5EA7877FA62AB55C53C223680DBE4625ED4D4A0AEC79D5644D92BE52409741F7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! elementor - v3.5.3 - 03-01-2022 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[882,723,209,745,120,192,520,181,791,268,357],{5526:e=>{e.exports=function _defineProperty(e,t,s){return t in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e},e.exports.default=e.exports,e.exports.__esModule=!0},8470:(e,t,s)=>{"use strict";var n=s(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=n(s(9728));class Accordion extends i.default{getDefaultSettings(){return{...super.getDefaultSettings(),showTabFn:"slideDown",hideTabFn:"slideUp"}}}t.default=Accordion},9269:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class Alert extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{dismissButton:".elementor-alert-dismiss"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$dismissButton:this.$element.find(e.dismissButton)}}bindEve
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2577)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2578
                                                                                                                                                                                                                                                                        Entropy (8bit):5.177015723485366
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:mPTblyuvUkJipDUGr207o/9QZOF1JzOTPUzGbe2yhL4rXpDeiUkLTj7fWfPfpC7X:mPnlyuv/IpDUGr20KqZOFPOzUb2nrXpZ
                                                                                                                                                                                                                                                                        MD5:9BB8540493A7FE11B229870EB37BE165
                                                                                                                                                                                                                                                                        SHA1:D77F17CB9057DC8F622B8C0BF23F6ACB739B3B8E
                                                                                                                                                                                                                                                                        SHA-256:4A7EE62EB33F3BBB66C2151E5CAC6BF4904E28302EFC36128F3E3CCAE6FDE580
                                                                                                                                                                                                                                                                        SHA-512:FB245059108EE476BFBCA60A96D401C2796EE44B646E0874D41B5FDB1204A66E3BEC6A4AB8E155E50489B3ADF48BD609683B3D1C020B9F39D084A915F8377773
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.6.0-dev25
                                                                                                                                                                                                                                                                        Preview:(function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.height){var c=screen.width/2-e.width/2,d=screen.height/2-e.height/2;b="toolbar=0,status=0,width="+e.width+",height="+e.height+",top="+d+",left="+c}var f=ShareLink.getNetworkLink(a,e),g=/^https?:\/\//.test(f),h=g?"":"_self";open(f,h,b)},i=function(){a.each(b.classList,function(){var a=f(this);if(a)return g(a),!1})},j=function(){a.extend(e,ShareLink.defaultSettings,c),["title","text"].forEach(function(a){e[a]=e[a].replace("#","")}),e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={u
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Algol 68 source, ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):150940
                                                                                                                                                                                                                                                                        Entropy (8bit):4.591306534305528
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:4OpyD1Cb6yVBXfW1vCUUtQQTj06HPU3KQFSNF1T7cbF/nlzUIKHCIioTo3v2BcY:4OpyDJu8XUtQQSO1T7cbF/nlz3wq2Bp
                                                                                                                                                                                                                                                                        MD5:F79406D49B6F0656B833F62B62F89B14
                                                                                                                                                                                                                                                                        SHA1:1851D6F7E79A1A0463507D6AB66F362AD73ACFEE
                                                                                                                                                                                                                                                                        SHA-256:B6F57336451B2107602DAD9EF2BF8856D90357C9D9BB70D006ACBF097687D3E4
                                                                                                                                                                                                                                                                        SHA-512:FE966535D9E886F0F944DB731155EE3FF5B4452406C08859425D02CC910E49626B63E667591E42BE99DFC89790BF1B4DB4F27E04511A528884BE5CFD6E9DDBAE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview://! moment.js..;(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :. typeof define === 'function' && define.amd ? define(factory) :. global.moment = factory().}(this, (function () { 'use strict';.. var hookCallback;.. function hooks () {. return hookCallback.apply(null, arguments);. }.. // This is done to register the method called with moment(). // without creating circular dependencies.. function setHookCallback (callback) {. hookCallback = callback;. }.. function isArray(input) {. return input instanceof Array || Object.prototype.toString.call(input) === '[object Array]';. }.. function isObject(input) {. // IE8 will treat undefined and null as object if it wasn't for. // input != null. return input != null && Object.prototype.toString.call(input) === '[object Object]';. }.. function isObjectEmpty(obj) {. if (Object.getOw
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64797)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):64886
                                                                                                                                                                                                                                                                        Entropy (8bit):5.263953554043066
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/Y:sHNwcv9VBQpLY
                                                                                                                                                                                                                                                                        MD5:4D6EB62A540448472749C014496145BE
                                                                                                                                                                                                                                                                        SHA1:9A90C3B311A5E9F3430574E9E512CBF30D17D45E
                                                                                                                                                                                                                                                                        SHA-256:3F233F73896D7471EE6B623F242A6FFDC1ED08B309DD9AC8C6E2BD2C772F4E0E
                                                                                                                                                                                                                                                                        SHA-512:93D8B63763F9FA24C72D06800A022BCFB0952BA7D78F6332E238F281BCE72D880A75542DBA9B75568478936A5615DDE55495935C000F48868B834B2D19684A18
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65398)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):69803
                                                                                                                                                                                                                                                                        Entropy (8bit):5.261181530841351
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:TOhzDCGf7aI8FKN9Z8Ios4ffc5/xV+jBXkCjnLIpgGV5COhoCRPaT:atCGf7aI8FKd8IQffc5/snLIpgGV3hTQ
                                                                                                                                                                                                                                                                        MD5:5F1F70973AB5E6DECFEB817565CE4FB3
                                                                                                                                                                                                                                                                        SHA1:1892DE519E4207D5DB512447DB0EA5D6CCCBD203
                                                                                                                                                                                                                                                                        SHA-256:A429EBF29C500ECBCDFFA064025AB9497C90AAF1EE66E94C25DCFB95364D1F96
                                                                                                                                                                                                                                                                        SHA-512:75935D34083C893D40E3238B3D35FE02AF1264901B083406D4BE4272ECF5155E95201D1E2A933DC33E509559652C737C9B26FCA945CBE5A352C48D3FD9D64B9E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/pum/pum-site-scripts.js?defer&generated=1691112718&ver=1.18.2
                                                                                                                                                                                                                                                                        Preview:/**. * Do not touch this file! This file created by the Popup Maker plugin using PHP. * Last modified time: Aug 04 2023, 11:31:58. */...var PUM,PUM_Accessibility,PUM_Analytics,pm_cookie,pm_cookie_json,pm_remove_cookie;!function(i){"use strict";void 0===i.fn.on&&(i.fn.on=function(e,o,t){return this.delegate(o,e,t)}),void 0===i.fn.off&&(i.fn.off=function(e,o,t){return this.undelegate(o,e,t)}),void 0===i.fn.bindFirst&&(i.fn.bindFirst=function(e,o){var t=i(this);t.unbind(e,o),t.bind(e,o),(t=(o=i._data(t[0]).events)[e]).unshift(t.pop()),o[e]=t}),void 0===i.fn.outerHtml&&(i.fn.outerHtml=function(){var e=i(this).clone();return i("<div/>").append(e).html()}),void 0===i.fn.isInViewport&&(i.fn.isInViewport=function(){var e=i(this).offset().top,o=e+i(this).outerHeight(),t=i(window).scrollTop(),n=t+i(window).height();return t<o&&e<n}),void 0===Date.now&&(Date.now=function(){return(new Date).getTime()})}(jQuery),function(a,r,s){"use strict";function n(e,o){function t(e,o,t){return o?e[o.slice(0,t?-
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1092
                                                                                                                                                                                                                                                                        Entropy (8bit):5.021070356671577
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:4/huxLXgWIUiKKm4UIoym4ZMoHejpBY61WpBYCA:fsUi77UIn7KTN
                                                                                                                                                                                                                                                                        MD5:BF512CEC53CC7E275A900FD201AA1999
                                                                                                                                                                                                                                                                        SHA1:1A418003B90CA5DF766F97CC55CF822AE8738E50
                                                                                                                                                                                                                                                                        SHA-256:9572D20B9FFAC61403C8271022A09C91CA4B04BD70E1CE83CBC1DBA6FCB68285
                                                                                                                                                                                                                                                                        SHA-512:9BD679DB970571584CA52C05BA529B7E220C3CF4285A74DD97187E8C92F2B1E23236BF570B7AFD58AD5BCFF36F57C646DF75802999FB4477A3A842024FBD1C3B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://campaignagent.com.au/UAT/wp-content/uploads/custom-css-js/2518.css?v=5151
                                                                                                                                                                                                                                                                        Preview:/******* Do not edit this file *******.Simple Custom CSS and JS - by Silkypress.com.Saved: Feb 04 2022 | 05:51:35 */.../* ----------- iPhone 6, 6S, 7 and 8 ----------- */..../* Portrait and Landscape */..@media only screen .. and (min-device-width: 375px) .. and (max-device-width: 667px) .. and (-webkit-min-device-pixel-ratio: 2) { ...elementor-2485 .elementor-element.elementor-element-28476d1 .jeg-elementor-kit.jkit-off-canvas .widget-content {.. padding: 0px 15px 15px 15px;..}.. #Off-Canvas-Form .wn-deep-innertitle {font-size: 32px!important; line-height: 35px!important;}.. #Off-Canvas-Form .wn-deep-subtitle {font-size: 20px!important; line-height: 22px!important; font-weight: 500;}..}..../* Portrait */..@media only screen .. and (min-device-width: 375px) .. and (max-device-width: 667px) .. and (-webkit-min-device-pixel-ratio: 2).. and (orientation: portrait) { ....}..../* Landscape */..@media only screen .. and (min-device-width: 375px) .. and (max-device-width
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):37350
                                                                                                                                                                                                                                                                        Entropy (8bit):4.758018019002251
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:zE0p9iFnZayrlnob5x2q8z2nw9qLn/3QfQxrOZEhyPI5AZooJG1G3Gxs5zcAGbd4:zEnayrzinwwLnzx1AZoFAxAcIO9dKG
                                                                                                                                                                                                                                                                        MD5:95957F7106C1648EE650E4A430ED1678
                                                                                                                                                                                                                                                                        SHA1:945F55B3FDFFB03106EBC7FC8674F96C78DDE0F2
                                                                                                                                                                                                                                                                        SHA-256:0C98B26A71CFE181E877A24AE87EFE28302D9DD41F5011689CD305CD2CB33018
                                                                                                                                                                                                                                                                        SHA-512:104F6482BBCF2443617881108FDFFAEB8040041DDE0DDB8FF1ADD11E0364584B959550208B07B39CB6952DF57A185897C21C80BB5C493FEEF4D8CC7ED2F2FFAB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/js/forms/displayform.js?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:function isValidEmail(email) {. const re = /^(([^<>()[\]\\.,;:\s@\"]+(\.[^<>()[\]\\.,;:\s@\"]+)*)|(\".+\"))@((\[[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\])|(([a-zA-Z\-0-9]+\.)+[a-zA-Z]{2,}))$/;.. return re.test(email);.}..$.fn.steps.onLastStep = function ().{. var state = this.data('state');. return state.currentIndex === state.stepCount - 1;.};..var nextButtonSelector = '.actions ul li:nth-child(2) a';.var finalButtonSelector = '.actions ul li:nth-child(3) a';..function setNextButtonLoading() {. var nextButton = $(nextButtonSelector);. var spinner = new Spinner({color: '#FFF', scale: 0.5}).spin();. //keeps the shape of the button - same method used for the submit button. nextButton.html('<span id="original-next" style="visibility:hidden">' + nextButton.html() + '</span>');. nextButton.parent().attr('aria-disabled', "true").addClass('disablednext');. nextButton.append(spinner.el);.}..function restoreNextButton() {. var nextButton = $(nextButtonSel
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):37350
                                                                                                                                                                                                                                                                        Entropy (8bit):4.758018019002251
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:zE0p9iFnZayrlnob5x2q8z2nw9qLn/3QfQxrOZEhyPI5AZooJG1G3Gxs5zcAGbd4:zEnayrzinwwLnzx1AZoFAxAcIO9dKG
                                                                                                                                                                                                                                                                        MD5:95957F7106C1648EE650E4A430ED1678
                                                                                                                                                                                                                                                                        SHA1:945F55B3FDFFB03106EBC7FC8674F96C78DDE0F2
                                                                                                                                                                                                                                                                        SHA-256:0C98B26A71CFE181E877A24AE87EFE28302D9DD41F5011689CD305CD2CB33018
                                                                                                                                                                                                                                                                        SHA-512:104F6482BBCF2443617881108FDFFAEB8040041DDE0DDB8FF1ADD11E0364584B959550208B07B39CB6952DF57A185897C21C80BB5C493FEEF4D8CC7ED2F2FFAB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:function isValidEmail(email) {. const re = /^(([^<>()[\]\\.,;:\s@\"]+(\.[^<>()[\]\\.,;:\s@\"]+)*)|(\".+\"))@((\[[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\])|(([a-zA-Z\-0-9]+\.)+[a-zA-Z]{2,}))$/;.. return re.test(email);.}..$.fn.steps.onLastStep = function ().{. var state = this.data('state');. return state.currentIndex === state.stepCount - 1;.};..var nextButtonSelector = '.actions ul li:nth-child(2) a';.var finalButtonSelector = '.actions ul li:nth-child(3) a';..function setNextButtonLoading() {. var nextButton = $(nextButtonSelector);. var spinner = new Spinner({color: '#FFF', scale: 0.5}).spin();. //keeps the shape of the button - same method used for the submit button. nextButton.html('<span id="original-next" style="visibility:hidden">' + nextButton.html() + '</span>');. nextButton.parent().attr('aria-disabled', "true").addClass('disablednext');. nextButton.append(spinner.el);.}..function restoreNextButton() {. var nextButton = $(nextButtonSel
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (58486)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):247303
                                                                                                                                                                                                                                                                        Entropy (8bit):5.390446104612141
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:R1uglhd5IAz3s98Y8bjq7+sD8UIjyKbC0APM:egl/Wh2YapsDXSzkM
                                                                                                                                                                                                                                                                        MD5:F6C976D7285C586A358F629C9F4C034E
                                                                                                                                                                                                                                                                        SHA1:1AFFABE96CB3218498860FAD11DFEC9988C0CA21
                                                                                                                                                                                                                                                                        SHA-256:15FD14F46EA57FCBE04D2DAF460C90FD28896756C2776C70C32B41547C2F3609
                                                                                                                                                                                                                                                                        SHA-512:9025728DA2116B6D647A5FE750217249BFAD8B2E8BDE818CB238071B20AB40475B046415AF141F56D070D055BD44E7E993D80FE4FE2CE1699B74D2510008F8BC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13686)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13857
                                                                                                                                                                                                                                                                        Entropy (8bit):5.237338997046097
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:RQ5Gr3Xzu+9zb2FbYN3RSSCJ6RYVYO2o+13eX4SO9:1uRYNBSSSeJ4m
                                                                                                                                                                                                                                                                        MD5:4C5E9F4E84D32B7DF69AF7420B355E03
                                                                                                                                                                                                                                                                        SHA1:14E1E287EC98E8CC0A992EE996783B0C42F9EC0F
                                                                                                                                                                                                                                                                        SHA-256:C9459A9E11E4C63FB7A30D2A644E80B733FC9599302EF3DA8142CBE8F9D9333D
                                                                                                                                                                                                                                                                        SHA-512:6C4D27700DC329698A685DF0E614230AAEC4AC71623DD1F62068D74725D76523A891B8A6B54BAE7E181E0CF7903ECE75008E17B2A0D950AEEABEB3D9E716E866
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/plugins/jquery-steps/js/jquery.steps.min.js?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:/*! . * jQuery Steps v1.1.0 - 09/04/2014. * Copyright (c) 2014 Rafael Staib (http://www.jquery-steps.com). * Licensed under MIT http://www.opensource.org/licenses/MIT. */.!function(a,b){function c(a,b){o(a).push(b)}function d(d,e,f){var g=d.children(e.headerTag),h=d.children(e.bodyTag);g.length>h.length?R(Z,"contents"):g.length<h.length&&R(Z,"titles");var i=e.startIndex;if(f.stepCount=g.length,e.saveState&&a.cookie){var j=a.cookie(U+q(d)),k=parseInt(j,0);!isNaN(k)&&k<f.stepCount&&(i=k)}f.currentIndex=i,g.each(function(e){var f=a(this),g=h.eq(e),i=g.data("mode"),j=null==i?$.html:r($,/^\s*$/.test(i)||isNaN(i)?i:parseInt(i,0)),k=j===$.html||g.data("url")===b?"":g.data("url"),l=j!==$.html&&"1"===g.data("loaded"),m=a.extend({},bb,{title:f.html(),content:j===$.html?g.html():"",contentUrl:k,contentMode:j,contentLoaded:l});c(d,m)})}function e(a){a.triggerHandler("canceled")}function f(a,b){return a.currentIndex-b}function g(b,c){var d=i(b);b.unbind(d).removeData("uid").removeData("options").re
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):588
                                                                                                                                                                                                                                                                        Entropy (8bit):4.536271518259368
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:goEtzo7AtDSgZHgt6pekAR6p6B9XAgOvk2vfS8a9fBJIx1u:gztzo7AtGgZAt6vXUP2vKJ/M1u
                                                                                                                                                                                                                                                                        MD5:93F0EDA220CE8FA43BC09D02C05373F8
                                                                                                                                                                                                                                                                        SHA1:3068DE48DA9098DC0CE03CCA83C1E1E0B4EDB174
                                                                                                                                                                                                                                                                        SHA-256:4E991A53FD7566509A290DFF1A2AEC9A51691B162465D6A2EE7815B346EE8646
                                                                                                                                                                                                                                                                        SHA-512:E9D670EB8719B430B4074751347D7E4436A97CB4BC33CD7E89B16A2E4CC6DA7C917AF95660085F80C68A7FD63059FC646F5DBCAEE99C79EC5420C2E62F280C39
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        URL:https://cdn.snapforms.com.au/assets/js/forms/fillFieldsFromMessage.js?v=7.2.6
                                                                                                                                                                                                                                                                        Preview:window.addEventListener('message', function(event) {. var messageType = event.data.type;. var messageData = event.data.fields;. var messageFormHash = event.data.hash;.. if (messageFormHash === formHash && messageType === 'fillFields' && messageData) {. Object.keys(messageData).forEach(function(key) {. var field = getFormField(key.toLowerCase());. if (field.length) {. var fieldType = getFieldTypeAsText(field);. fillFormField(field, messageData[key], getFieldTypeId(fieldType));. }. });. }.});.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):285541
                                                                                                                                                                                                                                                                        Entropy (8bit):5.619416676640781
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:ZNnGbgBucoNkx63x0C8Gp/s2Ptu9BW24nOB:TYcucoNxAE0
                                                                                                                                                                                                                                                                        MD5:5857F9F17A95F59E3552F830A451DE36
                                                                                                                                                                                                                                                                        SHA1:5685A41776196B57E450E1AD634581F3C443AE49
                                                                                                                                                                                                                                                                        SHA-256:8B4202B83589E9A992BBA6BCAA7985B9B7BA17C51F39E1F9EB9B2C0E9A1765BC
                                                                                                                                                                                                                                                                        SHA-512:1A996FC7CD8FA16C09A65D76E0AF3BA726EE413CFD55B9FDA1DBB65A14FCC5FD39CCA4B1AB3E2CAFDC2CCE161F277D8ABB30DACE866216353699F4299A97D20E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","snapforms\\.com\\.au"],"tag_id":12},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SE
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (771), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):771
                                                                                                                                                                                                                                                                        Entropy (8bit):4.987651578772006
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:owzOKRzEPIiI1fI6VKcyLrbkfVwSvprGR3/Ri1tdzCj:H+H6fI+KcyjYRA3IEj
                                                                                                                                                                                                                                                                        MD5:2399EF783701F73C399589AE95298B0F
                                                                                                                                                                                                                                                                        SHA1:3E1F2A7AC9DCB2B50B1F1CF768441E46FD9F62EE
                                                                                                                                                                                                                                                                        SHA-256:2DEA57483641F8762937DFD9B09126A9B21C88BD3D7486186003E0BBB9043145
                                                                                                                                                                                                                                                                        SHA-512:50F1C2B16C8C2FC62C504A33529DCEF3FDBDD1533206C8779772CBBA1A336C7C5BBB533A35F99E559ADED3D1BF0C858C10A04EC083969F47A29DEAC92E366FA1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Preview:"use strict";var WPFormsElementorFrontend=window.WPFormsElementorFrontend||function(o,e,n){var r={init:function(){r.events()},events:function(){e.addEventListener("elementor/popup/show",function(e){e=n("#elementor-popup-modal-"+e.detail.id).find(".wpforms-form");e.length&&r.initFields(e)})},initFields:function(e){wpforms.ready(),"undefined"!=typeof wpformsModernFileUpload&&wpformsModernFileUpload.init(),"undefined"!=typeof wpformsRecaptchaLoad&&("recaptcha"===wpformsElementorVars.captcha_provider&&"v3"===wpformsElementorVars.recaptcha_type?"undefined"!=typeof grecaptcha&&grecaptcha.ready(wpformsRecaptchaLoad):wpformsRecaptchaLoad()),n(o).trigger("wpforms_elementor_form_fields_initialized",[e])}};return r}(document,window,jQuery);WPFormsElementorFrontend.init();
                                                                                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:46.460045099 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:46.460067987 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:46.553778887 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:53.932527065 CET49709443192.168.2.515.197.175.4
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:53.932574034 CET4434970915.197.175.4192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:53.932779074 CET49709443192.168.2.515.197.175.4
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:53.932863951 CET49710443192.168.2.515.197.175.4
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:53.932897091 CET4434971015.197.175.4192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:53.932956934 CET49710443192.168.2.515.197.175.4
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:53.933218956 CET49710443192.168.2.515.197.175.4
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:53.933237076 CET4434971015.197.175.4192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:53.933520079 CET49709443192.168.2.515.197.175.4
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:53.933536053 CET4434970915.197.175.4192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.612462044 CET4434970915.197.175.4192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.613084078 CET49709443192.168.2.515.197.175.4
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.613111973 CET4434970915.197.175.4192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.614957094 CET4434970915.197.175.4192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.615052938 CET49709443192.168.2.515.197.175.4
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.617604017 CET49709443192.168.2.515.197.175.4
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.617747068 CET4434970915.197.175.4192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.617769003 CET49709443192.168.2.515.197.175.4
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.640795946 CET4434971015.197.175.4192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.642180920 CET49710443192.168.2.515.197.175.4
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.642210007 CET4434971015.197.175.4192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.643234968 CET4434971015.197.175.4192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.643318892 CET49710443192.168.2.515.197.175.4
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.643878937 CET49710443192.168.2.515.197.175.4
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.643949032 CET4434971015.197.175.4192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.659342051 CET4434970915.197.175.4192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.662825108 CET49709443192.168.2.515.197.175.4
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.662848949 CET4434970915.197.175.4192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.694008112 CET49710443192.168.2.515.197.175.4
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.694036961 CET4434971015.197.175.4192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.709230900 CET49709443192.168.2.515.197.175.4
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.739042044 CET49710443192.168.2.515.197.175.4
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.867197037 CET4434970915.197.175.4192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.867283106 CET4434970915.197.175.4192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.867376089 CET49709443192.168.2.515.197.175.4
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.871624947 CET49709443192.168.2.515.197.175.4
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.871654987 CET4434970915.197.175.4192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.892246962 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.892365932 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.892481089 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.892851114 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.892889977 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:55.929027081 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:55.929374933 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:55.929413080 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:55.930495024 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:55.930558920 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:56.063411951 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:56.063414097 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:56.155090094 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:56.316967964 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:56.317197084 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:56.329030991 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:56.329058886 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:56.381711960 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:56.642745018 CET49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:56.642797947 CET44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:56.642851114 CET49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:56.643239975 CET49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:56.643260002 CET44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:57.501768112 CET49715443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:57.501840115 CET44349715184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:57.501976013 CET49715443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:57.503757954 CET49715443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:57.503782988 CET44349715184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:57.565196991 CET44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:57.566854954 CET49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:57.566900015 CET44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:57.567912102 CET44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:57.567982912 CET49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:57.882221937 CET49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:57.882405996 CET44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:57.927290916 CET49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:57.927304983 CET44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:57.927798986 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:57.927877903 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:57.973428965 CET49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.392703056 CET44349715184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.392800093 CET49715443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.408916950 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.446355104 CET49715443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.446407080 CET44349715184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.446790934 CET44349715184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.452282906 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.452315092 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.488869905 CET49715443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.505618095 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.591656923 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.591670036 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.591717005 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.591738939 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.591738939 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.591753960 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.591792107 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.591823101 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.591823101 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.593447924 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.593456030 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.593468904 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.593489885 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.593550920 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.593586922 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.593621969 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.634965897 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.682145119 CET49716443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.682178020 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.682265043 CET49716443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.682856083 CET49716443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.682868958 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.684957027 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.685022116 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.685280085 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.685734987 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.685750961 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.697716951 CET49719443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.697729111 CET44349719116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.697864056 CET49719443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.698240995 CET49719443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.698256969 CET44349719116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.699655056 CET49720443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.699693918 CET44349720116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.699870110 CET49720443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.700314999 CET49720443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.700334072 CET44349720116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.701240063 CET49721443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.701272011 CET44349721116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.701337099 CET49721443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.701617002 CET49721443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.701631069 CET44349721116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.774713039 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.774729967 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.774775028 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.774811983 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.774833918 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.774914026 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.774950027 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.774976015 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.776426077 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.776444912 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.776473999 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.776510954 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.776526928 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.776575089 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.777210951 CET49715443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.778405905 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.778426886 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.778547049 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.778547049 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.778564930 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.820394039 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.823343039 CET44349715184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.874484062 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.874496937 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.874531031 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.874582052 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.874597073 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.874630928 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.874650002 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.957895994 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.957928896 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.957998037 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.958014965 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.958058119 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.958079100 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.959256887 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.959274054 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.959326982 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.959335089 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.959357977 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.959383011 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.960079908 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.960994959 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.961009026 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.961083889 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.961091995 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.961157084 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.961877108 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.961916924 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.961950064 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.961956978 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.962030888 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.962081909 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.017683029 CET49713443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.017713070 CET44349713116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.018570900 CET49727443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.018611908 CET44349727116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.018690109 CET49727443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.022681952 CET49727443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.022713900 CET44349727116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.022839069 CET44349715184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.022876024 CET44349715184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.022993088 CET49715443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.023010015 CET44349715184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.023026943 CET49715443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.023026943 CET49715443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.023042917 CET44349715184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.023051977 CET44349715184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.051012993 CET49728443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.051068068 CET44349728184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.051173925 CET49728443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.051481009 CET49728443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.051497936 CET44349728184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.654699087 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.655013084 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.655045986 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.655438900 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.655599117 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.655843019 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.655921936 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.656102896 CET49716443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.656125069 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.656246901 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.656687975 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.657000065 CET49716443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.657129049 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.657130003 CET49716443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.668010950 CET44349720116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.668262005 CET49720443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.668272972 CET44349720116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.669320107 CET44349720116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.669384003 CET49720443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.669775009 CET49720443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.669856071 CET44349720116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.669892073 CET49720443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.672384024 CET44349719116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.672570944 CET49719443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.672596931 CET44349719116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.672883987 CET44349721116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.673048973 CET49721443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.673072100 CET44349721116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.673640013 CET44349719116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.673697948 CET49719443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.674082994 CET49719443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.674087048 CET44349721116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.674149036 CET44349719116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.674149036 CET49721443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.674643993 CET49721443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.674704075 CET44349721116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.674784899 CET49719443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.674798965 CET44349719116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.674926996 CET49721443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.674938917 CET44349721116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.699337006 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.699353933 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.707737923 CET49716443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.709882975 CET49720443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.709897041 CET44349720116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.726315022 CET49719443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.726351976 CET49721443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:59.755569935 CET49720443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.114212990 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.114286900 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.116277933 CET44349728184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.116369963 CET49728443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.116782904 CET44349719116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.116810083 CET44349721116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.116831064 CET44349720116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.116885900 CET44349720116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.116945982 CET49720443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.117616892 CET44349721116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.117679119 CET49721443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.120130062 CET44349727116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.120682001 CET49728443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.120690107 CET44349728184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.120980978 CET44349728184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.121548891 CET49727443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.121558905 CET44349727116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.122277975 CET49728443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.122962952 CET44349727116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.123023033 CET49727443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.124423027 CET49727443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.124490976 CET44349727116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.124779940 CET49720443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.124795914 CET44349720116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.125382900 CET49729443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.125410080 CET44349729116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.125569105 CET49729443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.125654936 CET49721443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.125674963 CET44349721116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.125878096 CET49730443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.125904083 CET44349730116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.125998974 CET49730443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.127047062 CET49729443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.127058983 CET44349729116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.127284050 CET49730443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.127298117 CET44349730116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.127427101 CET49727443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.127437115 CET44349727116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.152606010 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.152632952 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.152704954 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.152749062 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.152777910 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.152818918 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.153443098 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.153459072 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.153480053 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.153528929 CET49716443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.153568029 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.153582096 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.153593063 CET49716443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.153635025 CET49716443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.154894114 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.154916048 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.154979944 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.154997110 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.155522108 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.155534029 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.155551910 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.155648947 CET49716443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.155648947 CET49716443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.155662060 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.163028002 CET49719443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.167341948 CET44349728184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.172101021 CET44349719116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.172121048 CET44349719116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.172137976 CET44349719116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.172152996 CET44349719116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.172164917 CET49719443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.172168016 CET44349719116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.172193050 CET44349719116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.172225952 CET49719443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.172231913 CET44349719116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.172269106 CET49719443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.172363997 CET44349719116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.172420025 CET49719443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.172425985 CET44349719116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.172440052 CET44349719116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.172481060 CET49719443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.173120975 CET49719443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.173139095 CET44349719116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.173475027 CET49731443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.173508883 CET44349731116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.173579931 CET49731443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.174554110 CET49731443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.174565077 CET44349731116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.179483891 CET49727443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.194835901 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.207001925 CET49716443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.335690975 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.335705042 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.335750103 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.335763931 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.335808039 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.335827112 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.335827112 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.335860968 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.336263895 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.336280107 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.336302042 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.336309910 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.336321115 CET49716443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.336359024 CET49716443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.336370945 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.336422920 CET49716443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.339029074 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.339042902 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.339068890 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.339107990 CET49716443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.339133978 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.339152098 CET49716443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.339174032 CET49716443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.339596987 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.339622021 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.339665890 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.339692116 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.339709997 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.339741945 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.340854883 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.340878963 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.340915918 CET49716443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.340934038 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.340948105 CET49716443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.340967894 CET49716443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.342833996 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.342854977 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.342916012 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.342936039 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.342978001 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.367784977 CET44349728184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.367950916 CET44349728184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.368010998 CET49728443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.369523048 CET49728443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.369560957 CET44349728184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.369584084 CET49728443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.369594097 CET44349728184.28.90.27192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.434706926 CET44349727116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.434787989 CET44349727116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.434842110 CET49727443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.435650110 CET49727443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.435673952 CET44349727116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.436120033 CET49733443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.436158895 CET44349733116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.436517954 CET49733443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.437062979 CET49733443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.437073946 CET44349733116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.452510118 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.452569008 CET49716443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.452584982 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.452611923 CET49716443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.452641964 CET49716443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.453469992 CET49716443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.453493118 CET44349716116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.453857899 CET49734443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.453905106 CET44349734116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.454025984 CET49734443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.454711914 CET49734443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.454727888 CET44349734116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.519515991 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.519551992 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.519599915 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.519634962 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.519654989 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.519675016 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.519918919 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.519934893 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.519989014 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.519999027 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.520037889 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.520750999 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.520766973 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.520827055 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.520837069 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.520870924 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.521435022 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.521452904 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.521502972 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.521517038 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.521568060 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.525893927 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.525913000 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.525954962 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.525981903 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.525999069 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.526015997 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.526921034 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.526940107 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.526997089 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.527012110 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.527053118 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.527261019 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.527323961 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.527331114 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.527407885 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.528328896 CET49717443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.528348923 CET44349717116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.528879881 CET49735443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.528919935 CET44349735116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.529093027 CET49735443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.532888889 CET49735443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.532907009 CET44349735116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.105038881 CET44349730116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.105454922 CET49730443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.105508089 CET44349730116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.105859995 CET44349729116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.105902910 CET44349730116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.106285095 CET49730443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.106358051 CET44349730116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.106436014 CET49729443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.106447935 CET44349729116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.106565952 CET49730443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.106829882 CET44349729116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.107187986 CET49729443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.107253075 CET44349729116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.107368946 CET49729443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.133379936 CET44349731116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.133681059 CET49731443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.133693933 CET44349731116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.134031057 CET44349731116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.134814024 CET49731443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.134865999 CET44349731116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.135096073 CET49731443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.147370100 CET44349730116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.155333996 CET44349729116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.179328918 CET44349731116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.400571108 CET44349733116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.400842905 CET49733443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.400856018 CET44349733116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.401890039 CET44349733116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.401988983 CET49733443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.402357101 CET49733443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.402419090 CET44349733116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.402496099 CET49733443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.402508974 CET44349733116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.420109987 CET44349730116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.420176983 CET44349730116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.420237064 CET49730443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.421308994 CET49730443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.421324968 CET44349730116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.421492100 CET44349729116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.421632051 CET49737443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.421674967 CET44349737116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.421771049 CET49737443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.422257900 CET49737443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.422271013 CET44349737116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.424082041 CET44349734116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.424267054 CET49734443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.424292088 CET44349734116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.425415993 CET44349734116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.425477982 CET49734443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.425863028 CET49734443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.425934076 CET44349734116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.426027060 CET49734443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.444664955 CET49733443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.445255995 CET44349731116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.445318937 CET44349731116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.445507050 CET49731443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.447177887 CET49731443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.447192907 CET44349731116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.447501898 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.447540998 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.447827101 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.448301077 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.448317051 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.471333981 CET44349734116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.476437092 CET49729443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.476602077 CET49734443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.476620913 CET44349734116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.521285057 CET49734443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.537584066 CET44349735116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.538137913 CET49735443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.538152933 CET44349735116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.539222956 CET44349735116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.539288998 CET49735443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.540046930 CET49735443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.540117025 CET44349735116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.540205002 CET49735443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.583334923 CET44349735116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.583518028 CET49735443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.583528042 CET44349735116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.604177952 CET44349729116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.604195118 CET44349729116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.604218960 CET44349729116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.604227066 CET44349729116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.604237080 CET44349729116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.604255915 CET49729443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.604268074 CET44349729116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.604295969 CET44349729116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.604311943 CET49729443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.604337931 CET49729443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.605057001 CET49729443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.605072021 CET44349729116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.605438948 CET49739443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.605493069 CET44349739116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.605635881 CET49739443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.606188059 CET49739443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.606203079 CET44349739116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.629594088 CET49735443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.714942932 CET44349733116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.739989996 CET44349734116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.740097046 CET44349734116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.740160942 CET49734443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.740171909 CET44349734116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.740293026 CET49734443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.741012096 CET49734443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.741029024 CET44349734116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.741553068 CET49740443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.741600037 CET44349740116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.741672039 CET49740443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.742234945 CET49740443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.742257118 CET44349740116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.768909931 CET49733443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.860142946 CET44349735116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.860250950 CET44349735116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.860294104 CET49735443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.860315084 CET44349735116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.860327005 CET44349735116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.860368013 CET49735443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.865618944 CET49735443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.865633965 CET44349735116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.865896940 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.865940094 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.866008997 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.866641998 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.866657972 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.897846937 CET44349733116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.897861004 CET44349733116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.897875071 CET44349733116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.897885084 CET44349733116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.897926092 CET44349733116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.897959948 CET44349733116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.897968054 CET49733443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.897988081 CET49733443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.898020029 CET49733443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.898504019 CET49733443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.898520947 CET44349733116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.898890018 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.898953915 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.899024010 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.901954889 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:01.901979923 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.453510046 CET44349737116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.453788996 CET49737443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.453818083 CET44349737116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.454163074 CET44349737116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.454544067 CET49737443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.454571009 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.454602003 CET44349737116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.454713106 CET49737443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.454865932 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.454894066 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.455235958 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.455594063 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.455655098 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.455795050 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.499340057 CET44349737116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.503330946 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.586268902 CET44349739116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.586612940 CET49739443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.586631060 CET44349739116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.587018967 CET44349739116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.587475061 CET49739443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.587551117 CET44349739116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.587670088 CET49739443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.631957054 CET49739443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.632000923 CET44349739116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.713690996 CET44349740116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.713973999 CET49740443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.713994026 CET44349740116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.714394093 CET44349740116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.714888096 CET49740443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.714956045 CET44349740116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.715042114 CET49740443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.755337954 CET44349740116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.756103039 CET49740443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.765177011 CET44349737116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.765218973 CET44349737116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.765258074 CET49737443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.765276909 CET44349737116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.766127110 CET49737443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.766180992 CET44349737116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.766237020 CET49737443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.766750097 CET49743443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.766789913 CET44349743116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.766870975 CET49743443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.767436981 CET49743443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.767446041 CET44349743116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.781303883 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.834908009 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.835222006 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.835231066 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.835676908 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.836393118 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.836462021 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.836884022 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.836958885 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.837088108 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.837094069 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.882213116 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.894810915 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.895086050 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.895117998 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.897464037 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.897572994 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.901902914 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.902024031 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.902060032 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.902412891 CET44349739116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.944976091 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.945005894 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.945044041 CET49739443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:02.991482973 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.175477982 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.175492048 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.175507069 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.175518036 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.175524950 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.175554991 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.175589085 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.175604105 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.175610065 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.175663948 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.176732063 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.176752090 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.176803112 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.176810980 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.176856995 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.177686930 CET44349740116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.178945065 CET44349739116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.178957939 CET44349739116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.178972960 CET44349739116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.178981066 CET44349739116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.179007053 CET44349739116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.179019928 CET49739443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.179028034 CET44349739116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.179066896 CET49739443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.179467916 CET44349739116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.179508924 CET49739443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.179517031 CET44349739116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.179516077 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.179555893 CET44349739116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.179718018 CET49739443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.180227995 CET49739443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.180241108 CET44349739116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.180804014 CET49744443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.180835009 CET44349744116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.180900097 CET49744443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.181261063 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.181282997 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.181341887 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.181350946 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.181389093 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.181902885 CET49744443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.181920052 CET44349744116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.183104992 CET44349740116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.183118105 CET44349740116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.183136940 CET44349740116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.183166981 CET49740443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.183192968 CET44349740116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.183223009 CET49740443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.183228970 CET44349740116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.183249950 CET49740443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.183269024 CET49740443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.184035063 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.184051991 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.184106112 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.184113979 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.184178114 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.185242891 CET49740443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.185257912 CET44349740116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.185600042 CET49745443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.185623884 CET44349745116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.185693026 CET49745443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.186352968 CET49745443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.186362982 CET44349745116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.186928034 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.186943054 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.187005997 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.187014103 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.187067032 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.215842962 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.226099014 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.256979942 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.329406977 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.329436064 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.329488993 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.329523087 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.329538107 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.329570055 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.332492113 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.332509041 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.332555056 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.332556009 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.332582951 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.332603931 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.332618952 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.332618952 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.332628965 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.332642078 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.332652092 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.332678080 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.334312916 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.334333897 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.334393978 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.334399939 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.334445000 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.335143089 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.335172892 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.335215092 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.335223913 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.335257053 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.335257053 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.335303068 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.335359097 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.335366964 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.335380077 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.335427999 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.335918903 CET49738443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.335936069 CET44349738116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.336276054 CET49746443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.336323023 CET44349746116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.336441994 CET49746443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.337028027 CET49746443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.337039948 CET44349746116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.580111980 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.580123901 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.580166101 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.580189943 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.580205917 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.580224037 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.580301046 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.580355883 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.580357075 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.580504894 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.581027985 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.581036091 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.581063032 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.581110954 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.581145048 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.581182957 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.581485033 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.582899094 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.582925081 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.583009005 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.583009005 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.583030939 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.583129883 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.583869934 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.583894014 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.584059954 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.584067106 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.584295988 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.584835052 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.584857941 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.584965944 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.584970951 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.585072994 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.587069035 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.587085962 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.587239027 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.587260008 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.587398052 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.588540077 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.588557005 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.588665009 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.588680983 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.588738918 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.591345072 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.591362000 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.591855049 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.591871977 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.592025042 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.698242903 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.698270082 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.698390007 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.698390007 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.698405981 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.698543072 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.699502945 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.699522972 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.699671030 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.699681997 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.699748993 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.701033115 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.701055050 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.701152086 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.701152086 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.701165915 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.701278925 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.702586889 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.702646971 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.702672005 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.702685118 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.702706099 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.702807903 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.702934980 CET49741443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.702948093 CET44349741116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.703352928 CET49747443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.703412056 CET44349747116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.703692913 CET49747443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.706302881 CET49747443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.706316948 CET44349747116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.763858080 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.763884068 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.764020920 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.764062881 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.764425993 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.765242100 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.765264988 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.765441895 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.765454054 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.765986919 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.766285896 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.766305923 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.766331911 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.766369104 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.766381025 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.766406059 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.769320011 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.769341946 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.769387960 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.769418001 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.769448996 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.769850016 CET44349743116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.769876957 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.770172119 CET49743443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.770193100 CET44349743116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.770365953 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.770390034 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.770471096 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.770472050 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.770483017 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.770536900 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.770607948 CET44349743116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.770998955 CET49743443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.771070004 CET44349743116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.771364927 CET49743443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.771910906 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.771928072 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.772016048 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.772016048 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.772027969 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.772089005 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.772998095 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.773058891 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.773091078 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.773098946 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.773117065 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.773194075 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.815334082 CET44349743116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.947211981 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.947232962 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.947396994 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.947462082 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.947531939 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.948191881 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.948209047 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.948308945 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.948326111 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.948580027 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.948760033 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.948774099 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.948872089 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.948872089 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.948893070 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.949139118 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.949703932 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.949719906 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.949764967 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.949801922 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.949822903 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.949867010 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.950531960 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.950552940 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.950624943 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.950624943 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.950643063 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.950751066 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.951587915 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.951605082 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.951807976 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.951822996 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.952090979 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.952322960 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.952338934 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.952430964 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.952445984 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.952629089 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.953264952 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.953279972 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.953418016 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.953445911 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.953767061 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.953977108 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.954020023 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.954051018 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.954056978 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.954082012 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.954102993 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.954530001 CET49742443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.954570055 CET44349742116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.954889059 CET49748443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.954925060 CET44349748116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.955360889 CET49748443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.955899954 CET49748443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:03.955912113 CET44349748116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.091799974 CET44349743116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.137180090 CET49743443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.594289064 CET44349743116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.594300032 CET44349743116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.594331980 CET44349743116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.594357014 CET44349743116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.594367027 CET49743443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.594381094 CET44349743116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.594463110 CET49743443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.594752073 CET44349743116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.594768047 CET44349743116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.594836950 CET49743443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.594841957 CET44349743116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.594930887 CET49743443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.595696926 CET44349744116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.596055031 CET44349745116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.596076965 CET49744443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.596091986 CET44349744116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.596285105 CET49745443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.596318960 CET44349745116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.596498013 CET44349744116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.596775055 CET44349745116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.596961021 CET49744443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.597018003 CET44349744116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.597358942 CET49745443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.597455978 CET44349745116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.597569942 CET49744443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.597570896 CET44349746116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.597688913 CET49745443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.597801924 CET49746443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.597810030 CET44349746116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.598866940 CET44349746116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.598932981 CET49746443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.599958897 CET49746443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.599987984 CET44349743116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.600007057 CET44349743116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.600069046 CET44349746116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.600075006 CET49743443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.600080013 CET44349743116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.600125074 CET49743443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.600342035 CET49746443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.600351095 CET44349746116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.601308107 CET44349743116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.601341009 CET44349743116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.601370096 CET49743443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.601372957 CET44349743116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.601424932 CET49743443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.601798058 CET49743443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.601809978 CET44349743116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.602338076 CET49749443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.602423906 CET44349749116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.602499008 CET49749443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.603351116 CET49749443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.603380919 CET44349749116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.639332056 CET44349744116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.639341116 CET44349745116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.645286083 CET49746443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.684262037 CET44349747116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.685930014 CET49747443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.685949087 CET44349747116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.687093973 CET44349747116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.687169075 CET49747443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.687921047 CET49747443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.688009024 CET44349747116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.688302994 CET49747443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.688309908 CET44349747116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.737792015 CET49747443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.908906937 CET44349744116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.912791967 CET44349745116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.916235924 CET44349746116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.916347980 CET44349746116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.916402102 CET49746443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.916405916 CET44349746116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.916452885 CET49746443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.917488098 CET49746443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.917504072 CET44349746116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.917999029 CET49750443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.918042898 CET44349750116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.918138981 CET49750443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.918690920 CET49750443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.918703079 CET44349750116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.924567938 CET44349748116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.924798965 CET49748443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.924808979 CET44349748116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.925160885 CET44349748116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.925543070 CET49748443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.925602913 CET44349748116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.925707102 CET49748443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.955220938 CET49744443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.960453987 CET49745443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.971334934 CET44349748116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:04.976784945 CET49748443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.003432989 CET44349747116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.003559113 CET44349747116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.003619909 CET44349747116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.003623009 CET49747443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.003681898 CET49747443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.012661934 CET49747443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.012684107 CET44349747116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.013432026 CET49751443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.013523102 CET44349751116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.013624907 CET49751443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.014549017 CET49751443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.014584064 CET44349751116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.092329979 CET44349744116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.092343092 CET44349744116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.092382908 CET44349744116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.092401981 CET49744443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.092416048 CET44349744116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.092425108 CET44349744116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.092464924 CET49744443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.092473030 CET44349744116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.092538118 CET49744443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.093125105 CET44349744116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.093162060 CET44349744116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.093211889 CET49744443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.093219042 CET44349744116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.093257904 CET49744443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.093297005 CET44349744116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.093528986 CET49744443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.093775988 CET49744443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.093786001 CET44349744116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.094280958 CET49752443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.094326973 CET44349752116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.094409943 CET49752443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.095233917 CET49752443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.095247984 CET44349752116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.096517086 CET44349745116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.096527100 CET44349745116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.096556902 CET44349745116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.096581936 CET44349745116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.096584082 CET49745443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.096606016 CET44349745116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.096633911 CET49745443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.096658945 CET49745443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.096664906 CET44349745116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.096709967 CET44349745116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.096752882 CET49745443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.097688913 CET49745443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.097697973 CET44349745116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.098155975 CET49753443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.098191023 CET44349753116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.098328114 CET49753443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.099399090 CET49753443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.099423885 CET44349753116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.239243984 CET44349748116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.239458084 CET44349748116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.239547014 CET49748443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.244735003 CET49748443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.244756937 CET44349748116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.245208025 CET49755443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.245229959 CET44349755116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.245310068 CET49755443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.246020079 CET49755443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.246032953 CET44349755116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.586385012 CET44349749116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.586744070 CET49749443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.586806059 CET44349749116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.587235928 CET44349749116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.587786913 CET49749443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.587872982 CET44349749116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.588022947 CET49749443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.631371021 CET44349749116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.895589113 CET44349750116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.895956993 CET49750443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.895982027 CET44349750116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.896341085 CET44349750116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.896842957 CET49750443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.896904945 CET44349750116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.897301912 CET49750443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.900417089 CET44349749116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.942411900 CET49749443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.943331003 CET44349750116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.997602940 CET44349751116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.997982979 CET49751443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.998049021 CET44349751116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.998435974 CET44349751116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.998814106 CET49751443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.998898983 CET44349751116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:05.999151945 CET49751443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.039355040 CET44349751116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.073863029 CET44349752116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.074249983 CET49752443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.074270010 CET44349752116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.074640036 CET44349752116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.074712038 CET44349753116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.075084925 CET49752443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.075150013 CET44349752116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.075294018 CET49753443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.075320959 CET44349753116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.075457096 CET49752443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.076725960 CET44349753116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.076814890 CET49753443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.077838898 CET49753443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.078002930 CET49753443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.078008890 CET44349753116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.078047037 CET44349753116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.083386898 CET44349749116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.083399057 CET44349749116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.083420992 CET44349749116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.083456993 CET44349749116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.083482027 CET49749443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.083524942 CET44349749116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.083579063 CET49749443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.083606005 CET49749443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.088560104 CET44349749116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.088604927 CET44349749116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.088644981 CET49749443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.088660955 CET44349749116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.088682890 CET44349749116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.088697910 CET49749443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.088722944 CET44349749116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.088749886 CET49749443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.088749886 CET49749443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.088769913 CET44349749116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.088795900 CET49749443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.089359045 CET49749443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.089431047 CET44349749116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.089629889 CET44349749116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.089679003 CET49749443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.089715958 CET49749443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.089884996 CET49756443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.089950085 CET44349756116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.090033054 CET49756443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.090696096 CET49756443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.090715885 CET44349756116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.123339891 CET44349752116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.131563902 CET49753443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.131580114 CET44349753116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.179853916 CET49753443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.210102081 CET44349750116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.211170912 CET44349750116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.211230040 CET49750443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.211246014 CET44349750116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.211344004 CET44349750116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.211396933 CET49750443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.217390060 CET49750443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.217406034 CET44349750116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.217875004 CET49757443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.217906952 CET44349757116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.218053102 CET44349755116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.218127012 CET49757443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.219115019 CET49755443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.219130039 CET44349755116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.219985008 CET49757443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.219995975 CET44349757116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.220232964 CET44349755116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.220300913 CET49755443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.222271919 CET49755443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.222342968 CET44349755116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.224442005 CET49755443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.224451065 CET44349755116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.270873070 CET49755443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.308995962 CET44349751116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.310257912 CET44349751116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.310338020 CET44349751116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.310348988 CET49751443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.310405970 CET49751443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.311363935 CET49751443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.311388969 CET44349751116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.311919928 CET49758443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.311979055 CET44349758116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.312205076 CET49758443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.313263893 CET49758443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.313293934 CET44349758116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.388475895 CET44349752116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.389070034 CET44349752116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.389139891 CET49752443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.389162064 CET44349752116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.389204979 CET49752443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.389394999 CET44349753116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.390039921 CET44349752116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.390105009 CET44349752116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.390239000 CET44349753116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.390295029 CET44349753116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.390309095 CET49753443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.390311003 CET49752443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.390326023 CET44349753116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.390356064 CET49753443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.390378952 CET44349753116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.390413046 CET49753443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.421256065 CET49752443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.421283007 CET44349752116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.421896935 CET49759443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.421936989 CET44349759116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.422013044 CET49759443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.422796011 CET49759443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.422810078 CET44349759116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.423444033 CET49753443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.423451900 CET44349753116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.423774004 CET49760443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.423793077 CET44349760116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.423856020 CET49760443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.424597025 CET49760443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.424608946 CET44349760116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.532799959 CET44349755116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.533602953 CET44349755116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.533657074 CET49755443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.533672094 CET44349755116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.534027100 CET44349755116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.534081936 CET49755443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.544759989 CET49755443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.544771910 CET44349755116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.545722961 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.545759916 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.546025991 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.546885014 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:06.546899080 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.062684059 CET44349756116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.063045979 CET49756443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.063066959 CET44349756116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.063626051 CET44349756116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.063999891 CET49756443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.064116955 CET44349756116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.064239025 CET49756443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.107327938 CET44349756116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.194391012 CET44349757116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.194745064 CET49757443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.194777966 CET44349757116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.195447922 CET44349757116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.195909977 CET49757443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.196043968 CET44349757116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.196230888 CET49757443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.239362955 CET44349757116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.282255888 CET44349758116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.282586098 CET49758443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.282608032 CET44349758116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.282954931 CET44349758116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.283377886 CET49758443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.283446074 CET44349758116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.283613920 CET49758443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.327337027 CET44349758116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.375780106 CET44349756116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.375940084 CET44349756116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.376022100 CET44349756116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.376040936 CET49756443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.376240969 CET49756443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.377422094 CET49756443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.377441883 CET44349756116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.377841949 CET49764443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.377878904 CET44349764116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.377981901 CET49764443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.379401922 CET49764443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.379410982 CET44349764116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.394556046 CET44349760116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.394901991 CET49760443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.394931078 CET44349760116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.396111965 CET44349760116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.396205902 CET49760443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.397900105 CET49760443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.398000002 CET44349760116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.398006916 CET44349759116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.398473024 CET49760443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.398482084 CET44349760116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.398828030 CET49759443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.398861885 CET44349759116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.399183989 CET44349759116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.399658918 CET49759443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.399730921 CET44349759116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.399847984 CET49759443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.442720890 CET49760443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.443335056 CET44349759116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.508733034 CET44349757116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.509846926 CET44349757116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.509938955 CET49757443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.509973049 CET44349757116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.510159016 CET44349757116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.510240078 CET49757443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.532540083 CET49757443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.532581091 CET44349757116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.533130884 CET49765443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.533231020 CET44349765116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.533355951 CET49765443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.534009933 CET49765443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.534044981 CET44349765116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.548710108 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.549206018 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.549225092 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.550298929 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.550369978 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.551131964 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.551203012 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.551374912 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.552715063 CET44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.552774906 CET44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.552833080 CET49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.593149900 CET44349758116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.599337101 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.600274086 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.600294113 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.649065018 CET49758443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.649173021 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.709126949 CET44349760116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.709213018 CET44349758116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.709227085 CET44349758116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.709229946 CET44349760116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.709247112 CET44349758116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.709254026 CET44349758116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.709285975 CET44349758116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.709286928 CET49758443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.709286928 CET49760443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.709311962 CET44349758116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.709314108 CET44349760116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.709327936 CET49758443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.709342003 CET44349760116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.709351063 CET49758443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.709408998 CET49760443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.711671114 CET49758443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.711693048 CET44349758116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.712286949 CET49767443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.712356091 CET44349767116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.712443113 CET49767443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.712590933 CET44349759116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.713721037 CET49767443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.713746071 CET44349767116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.714216948 CET44349759116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.714287043 CET44349759116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.714287996 CET49759443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.714309931 CET44349759116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.714323997 CET44349759116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.714364052 CET49759443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.715863943 CET49760443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.715878010 CET44349760116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.716433048 CET49768443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.716475010 CET44349768116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.716558933 CET49768443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.717888117 CET49768443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.717904091 CET44349768116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.718029022 CET49759443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.718044996 CET44349759116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.718400955 CET49769443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.718434095 CET44349769116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.718498945 CET49769443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.719054937 CET49769443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.719069958 CET44349769116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.871722937 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:07.912166119 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.054461956 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.054475069 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.054513931 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.054541111 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.054554939 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.054553986 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.054582119 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.054614067 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.054645061 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.056570053 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.056577921 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.056601048 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.056628942 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.056638956 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.056644917 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.056704044 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.237560987 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.237576962 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.237643003 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.237665892 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.237730980 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.239506006 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.239526033 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.239588976 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.239597082 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.239634037 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.240505934 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.240525007 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.240593910 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.240601063 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.240677118 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.342514038 CET44349764116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.342838049 CET49764443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.342863083 CET44349764116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.343388081 CET44349764116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.343755960 CET49764443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.343830109 CET44349764116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.343945026 CET49764443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.391333103 CET44349764116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.419764042 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.419787884 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.419843912 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.419863939 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.419905901 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.419917107 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.420717001 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.420736074 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.420851946 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.420860052 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.420897961 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.421596050 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.421612024 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.421664953 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.421672106 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.421799898 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.421804905 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.422547102 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.422566891 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.422599077 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.422606945 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.422641039 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.422660112 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.423531055 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.423553944 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.423633099 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.423643112 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.423876047 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.424551964 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.424571991 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.424649954 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.424657106 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.424768925 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.425431967 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.425455093 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.425498009 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.425503969 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.425538063 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.425555944 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.511166096 CET44349765116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.520891905 CET49765443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.520910025 CET44349765116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.521548033 CET44349765116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.542599916 CET49765443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.542767048 CET44349765116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.543461084 CET49765443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.587354898 CET44349765116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.602910042 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.602941990 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.602996111 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.603019953 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.603048086 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.603065014 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.603589058 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.603609085 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.603661060 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.603667974 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.603708982 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.604064941 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.604084015 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.604151011 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.604157925 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.604269028 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.608011961 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.608035088 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.608091116 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.608095884 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.608108044 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.608186960 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.608638048 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.608689070 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.608725071 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.608730078 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.608741999 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.608766079 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.609420061 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.609440088 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.609486103 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.609492064 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.609524012 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.609541893 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.609896898 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.609914064 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.609966040 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.609972000 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.610230923 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.610701084 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.610723019 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.610755920 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.610761881 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.610795021 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.610810995 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.611378908 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.611397028 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.611455917 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.611463070 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.611506939 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.612102032 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.612123966 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.612179995 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.612185001 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.612224102 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.612236023 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.612621069 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.612647057 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.612679958 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.612684965 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.612715006 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.612730980 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.613070965 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.613087893 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.613133907 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.613141060 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.613177061 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.613190889 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.613193989 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.613850117 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.613872051 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.613929987 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.613935947 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.613964081 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.613987923 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.632956982 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.654905081 CET44349764116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.685621977 CET44349769116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.689800978 CET44349767116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.693150997 CET44349768116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.702917099 CET49769443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.702928066 CET44349769116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.703540087 CET49767443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.703603029 CET44349767116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.703932047 CET49768443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.703952074 CET44349768116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.704091072 CET44349767116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.704252005 CET44349769116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.704299927 CET44349768116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.704313040 CET49769443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.707690954 CET49764443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.715862989 CET49768443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.715946913 CET44349768116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.721242905 CET49767443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.721678972 CET44349767116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.731985092 CET49769443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.732165098 CET44349769116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.732705116 CET49768443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.733294010 CET49767443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.733716965 CET49769443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.733731985 CET44349769116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.773344994 CET49769443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.779333115 CET44349768116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.779336929 CET44349767116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.785717010 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.785749912 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.785815954 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.785836935 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.785887957 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.785887957 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.786595106 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.786616087 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.786667109 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.786673069 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.786712885 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.786909103 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.786972046 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.786978960 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.786992073 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.787050009 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.788378000 CET49761443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.788392067 CET44349761116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.792180061 CET49771443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.792206049 CET44349771116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.792273998 CET49771443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.794627905 CET49771443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.794639111 CET44349771116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.838126898 CET44349764116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.838144064 CET44349764116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.838165045 CET44349764116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.838176966 CET44349764116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.838186026 CET44349764116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.838218927 CET49764443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.838238001 CET44349764116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.838285923 CET49764443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.839973927 CET44349764116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.840017080 CET44349764116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.840064049 CET49764443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.840066910 CET44349764116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.840095043 CET49764443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.840122938 CET49764443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.854778051 CET44349765116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.856292963 CET49764443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.856308937 CET44349764116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.857599974 CET49772443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.857630968 CET44349772116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.857697964 CET49772443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.859818935 CET49772443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.859837055 CET44349772116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.895270109 CET49765443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.936973095 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.937005997 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.937278032 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.938246012 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.938266993 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.956681967 CET49714443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.956706047 CET44349714142.250.186.164192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.038022041 CET44349765116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.038036108 CET44349765116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.038053036 CET44349765116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.038080931 CET44349765116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.038089037 CET44349765116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.038151026 CET49765443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.038207054 CET44349765116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.038239956 CET49765443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.038261890 CET49765443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.038724899 CET44349765116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.038800001 CET49765443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.038816929 CET44349765116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.038846970 CET44349765116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.038901091 CET49765443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.040587902 CET49765443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.040623903 CET44349765116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.041297913 CET49776443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.041342974 CET44349776116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.041481972 CET49776443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.042268038 CET44349769116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.042992115 CET49776443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.043005943 CET44349776116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.043709993 CET44349768116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.044162035 CET44349769116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.044182062 CET44349769116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.044203043 CET44349769116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.044213057 CET44349769116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.044234991 CET49769443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.044243097 CET44349769116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.044296980 CET49769443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.044455051 CET44349769116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.044507980 CET44349769116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.044559002 CET49769443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.044635057 CET44349767116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.064325094 CET49769443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.064340115 CET44349769116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.064878941 CET49777443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.064905882 CET44349777116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.064996958 CET49777443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.068027020 CET49777443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.068039894 CET44349777116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.083359003 CET49768443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.086344957 CET49767443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.086361885 CET44349767116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.129911900 CET49767443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.196536064 CET44349767116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.196604967 CET49767443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.196616888 CET44349767116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.196677923 CET49767443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.198582888 CET49767443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.198609114 CET44349767116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.199337959 CET49778443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.199368000 CET44349778116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.199460030 CET49778443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.202092886 CET49778443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.202105045 CET44349778116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.226902008 CET44349768116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.226912022 CET44349768116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.226932049 CET44349768116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.226938963 CET44349768116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.226953983 CET44349768116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.226996899 CET49768443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.227026939 CET44349768116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.227057934 CET49768443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.227086067 CET49768443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.228461981 CET44349768116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.228486061 CET44349768116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.228537083 CET49768443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.228549004 CET44349768116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.228576899 CET49768443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.229302883 CET44349768116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.229353905 CET49768443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.235578060 CET49768443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.235601902 CET44349768116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.236454010 CET49779443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.236483097 CET44349779116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.236620903 CET49779443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.245430946 CET49779443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.245451927 CET44349779116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.700330973 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.700423002 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.702359915 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.702374935 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.702686071 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.711956024 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.755348921 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.783694029 CET44349771116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.785459995 CET49771443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.785475016 CET44349771116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.785836935 CET44349771116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.786350965 CET49771443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.786425114 CET44349771116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.786896944 CET49771443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.831331968 CET44349771116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.832298994 CET44349772116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.832623005 CET49772443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.832633972 CET44349772116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.832988024 CET44349772116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.833539963 CET49772443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.833612919 CET44349772116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.833750963 CET49772443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.879327059 CET44349772116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.948493004 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.948518991 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.948534966 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.948611021 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.948630095 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.948673010 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.984245062 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.984287024 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.984325886 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.984339952 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:09.984395027 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.029016018 CET44349776116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.030030012 CET49776443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.030045033 CET44349776116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.031152964 CET44349776116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.031223059 CET49776443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.031618118 CET49776443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.031691074 CET44349776116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.031822920 CET49776443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.063976049 CET44349777116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.064299107 CET49777443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.064316034 CET44349777116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.065674067 CET44349777116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.065766096 CET49777443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.066327095 CET49777443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.066389084 CET44349777116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.067018032 CET49777443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.067027092 CET44349777116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.074980021 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.075005054 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.075095892 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.075105906 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.075158119 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.079330921 CET44349776116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.085875034 CET49776443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.085891008 CET44349776116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.113609076 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.113640070 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.113717079 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.113739967 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.113780975 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.114204884 CET49777443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.117733002 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.117762089 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.117850065 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.117857933 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.117894888 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.123558998 CET44349771116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.123639107 CET44349771116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.123699903 CET49771443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.125644922 CET49771443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.125658035 CET44349771116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.126310110 CET49780443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.126353025 CET44349780116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.126593113 CET49780443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.127334118 CET49780443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.127351046 CET44349780116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.134196997 CET49776443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.146604061 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.146636963 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.146723032 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.146729946 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.146764040 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.172755957 CET44349772116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.174223900 CET44349772116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.174299002 CET49772443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.182107925 CET44349778116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.192043066 CET49778443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.192060947 CET44349778116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.193274021 CET44349778116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.193341017 CET49778443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.194581032 CET49778443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.194664001 CET44349778116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.195405006 CET49778443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.195414066 CET44349778116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.197556973 CET49772443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.197591066 CET44349772116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.198219061 CET49781443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.198244095 CET44349781116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.198512077 CET49781443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.200970888 CET49781443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.200984001 CET44349781116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.240936041 CET49778443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.253382921 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.253408909 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.253515005 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.253523111 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.253571033 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.260097980 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.260137081 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.260178089 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.260184050 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.260241985 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.261766911 CET44349779116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.262494087 CET49779443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.262502909 CET44349779116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.263667107 CET44349779116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.263729095 CET49779443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.264694929 CET49779443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.264770985 CET44349779116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.265604973 CET49779443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.265613079 CET44349779116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.296475887 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.296504974 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.296555996 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.296561956 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.296622992 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.309513092 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.309536934 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.309638023 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.309643984 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.309688091 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.318397999 CET49779443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.321382999 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.321404934 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.321469069 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.321475029 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.321515083 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.321541071 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.381889105 CET44349776116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.381934881 CET44349776116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.381984949 CET49776443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.381994009 CET44349776116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.382036924 CET49776443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.383280039 CET44349776116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.383369923 CET44349776116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.383544922 CET49776443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.385109901 CET49776443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.385128021 CET44349776116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.385951996 CET49783443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.385978937 CET44349783116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.386153936 CET49783443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.387331963 CET49783443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.387339115 CET44349783116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.396610975 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.396651030 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.396682978 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.396689892 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.396749973 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.403273106 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.403291941 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.403352022 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.403369904 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.403398037 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.403412104 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.405235052 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.405303955 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.405309916 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.405323982 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.405380011 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.405380011 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.405482054 CET49774443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.405493975 CET4434977413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.433693886 CET44349777116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.433768034 CET44349777116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.433821917 CET49777443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.535836935 CET44349778116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.536257982 CET44349778116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.536312103 CET49778443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.599112988 CET49777443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.599147081 CET44349777116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.599667072 CET49784443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.599698067 CET44349784116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.599770069 CET49784443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.601604939 CET49784443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.601622105 CET44349784116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.602570057 CET49778443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.602580070 CET44349778116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.605922937 CET49785443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.605948925 CET44349785116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.606111050 CET49785443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.607860088 CET49785443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.607872963 CET44349785116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.621751070 CET49786443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.621797085 CET4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.621860027 CET49786443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.624362946 CET49787443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.624418974 CET4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.624537945 CET49787443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.625503063 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.625519991 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.625612020 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.626487017 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.626502037 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.626631975 CET49786443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.626641989 CET4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.627542019 CET49789443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.627563000 CET4434978913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.627644062 CET49789443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.627724886 CET49787443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.627758026 CET4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.628977060 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.628989935 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.629273891 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.629451990 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.629465103 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.629632950 CET49789443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.629646063 CET4434978913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.650304079 CET44349779116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.650995016 CET44349779116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.651067972 CET49779443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.651607990 CET49779443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.651628971 CET44349779116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.652223110 CET49791443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.652245998 CET44349791116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.652326107 CET49791443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.654964924 CET49791443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:10.654974937 CET44349791116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:11.195868969 CET44349780116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:11.199090004 CET49780443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:11.199115038 CET44349780116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:11.199531078 CET44349780116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:11.205975056 CET49780443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:11.206063032 CET44349780116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:11.207031012 CET49780443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:11.251351118 CET44349780116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.282624006 CET44349781116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.283483982 CET49781443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.283500910 CET44349781116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.283864975 CET44349781116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.291217089 CET49781443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.291321039 CET44349781116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.291599035 CET44349780116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.291666031 CET44349780116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.291733980 CET49780443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.292119980 CET49781443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.293163061 CET44349783116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.295109987 CET49783443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.295118093 CET44349783116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.295133114 CET44349784116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.295485020 CET44349783116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.295488119 CET49784443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.295502901 CET44349784116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.295833111 CET44349784116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.297040939 CET49783443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.297552109 CET44349783116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.297844887 CET44349785116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.299380064 CET49784443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.299474001 CET44349784116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.300082922 CET49785443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.300102949 CET44349785116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.300448895 CET49783443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.300729036 CET44349791116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.300797939 CET49784443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.301023006 CET49791443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.301049948 CET44349791116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.301348925 CET44349785116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.301419020 CET49785443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.302537918 CET44349791116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.302619934 CET49791443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.303688049 CET49785443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.303781033 CET44349785116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.307549000 CET49780443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.307564020 CET44349780116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.308460951 CET49792443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.308496952 CET44349792116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.308574915 CET49792443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.310475111 CET49791443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.310565948 CET44349791116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.311659098 CET49792443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.311676979 CET44349792116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.311976910 CET49785443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.311989069 CET44349785116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.312271118 CET49791443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.312280893 CET44349791116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.335334063 CET44349781116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.343333006 CET44349783116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.343333006 CET44349784116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.365923882 CET49785443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.365935087 CET49791443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.422066927 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.422816038 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.422837973 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.426796913 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.426804066 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.427419901 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.427954912 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.427972078 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.428179979 CET4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.429115057 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.429121017 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.429445982 CET4434978913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.429902077 CET4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.431931019 CET49787443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.431977034 CET4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.432763100 CET49787443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.432775021 CET4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.433303118 CET49789443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.433320999 CET4434978913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.433465004 CET49786443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.433481932 CET4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.434216976 CET49786443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.434228897 CET4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.435074091 CET49789443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.435081005 CET4434978913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.550600052 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.550669909 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.550760031 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.551503897 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.551513910 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.551523924 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.551528931 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.556292057 CET49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.556365013 CET4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.556457996 CET49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.556694031 CET49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.556725979 CET4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.558923006 CET4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.558978081 CET4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.559051037 CET49787443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.559072971 CET4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.559129000 CET4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.559190035 CET49787443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.559552908 CET49787443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.559573889 CET4434978713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.562354088 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.562377930 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.562427998 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.562441111 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.562469959 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.562802076 CET4434978913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.563182116 CET4434978913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.563242912 CET49789443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.563649893 CET49789443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.563661098 CET4434978913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.564707994 CET49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.564754963 CET4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.564835072 CET49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.565303087 CET49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.565315008 CET4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.576350927 CET4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.576374054 CET4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.576430082 CET49786443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.576442003 CET4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.576601028 CET49786443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.577048063 CET4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.577102900 CET4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.577413082 CET49786443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.604572058 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.604588032 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.611253023 CET49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.611288071 CET4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.611371994 CET49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.611979961 CET49786443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.612004042 CET4434978613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.614490032 CET49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.614520073 CET4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.621439934 CET49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.621462107 CET4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.621536970 CET49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.622482061 CET49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.622504950 CET4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.622754097 CET49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.622766018 CET4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.622780085 CET49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.623049021 CET49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.623059988 CET4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.626154900 CET44349785116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.626668930 CET44349785116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.626727104 CET49785443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.626734972 CET44349785116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.626775980 CET49785443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.626971960 CET44349791116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.626995087 CET44349791116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.626998901 CET44349784116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.627032995 CET49791443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.627044916 CET44349791116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.627605915 CET44349784116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.627655029 CET44349784116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.627660990 CET49784443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.627696991 CET49784443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.627721071 CET44349785116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.627784967 CET44349785116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.627847910 CET49785443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.627876997 CET44349781116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.628416061 CET44349781116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.628525972 CET49781443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.628550053 CET44349791116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.628590107 CET49791443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.629348993 CET44349783116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.629412889 CET49785443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.629420042 CET44349785116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.629429102 CET49785443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.629745007 CET49785443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.629947901 CET44349783116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.629998922 CET49783443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.630009890 CET44349783116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.630023003 CET44349783116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.630063057 CET49783443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.630063057 CET49783443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.630918980 CET49798443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.630940914 CET44349798116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.631062984 CET49798443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.635493994 CET49798443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.635521889 CET44349798116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.643193007 CET49784443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.643203020 CET44349784116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.643651962 CET49799443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.643672943 CET44349799116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.643735886 CET49799443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.644570112 CET49791443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.644577026 CET44349791116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.645450115 CET49800443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.645473003 CET44349800116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.645718098 CET49800443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.646758080 CET49781443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.646774054 CET44349781116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.647022963 CET49801443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.647052050 CET44349801116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.647094011 CET49801443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.647910118 CET49799443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.647917986 CET44349799116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.651572943 CET49800443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.651583910 CET44349800116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.652138948 CET49801443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.652151108 CET44349801116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.655049086 CET49783443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.655064106 CET44349783116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.655599117 CET49802443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.655606985 CET44349802116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.655736923 CET49802443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.657227039 CET49802443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:12.657241106 CET44349802116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.293020964 CET44349792116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.293416977 CET49792443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.293446064 CET44349792116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.293791056 CET44349792116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.294194937 CET49792443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.294260025 CET44349792116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.294392109 CET49792443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.335335970 CET44349792116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.335670948 CET4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.337049961 CET49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.337090969 CET4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.339901924 CET49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.339922905 CET4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.353668928 CET4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.353986979 CET4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.354209900 CET49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.354245901 CET4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.354585886 CET49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.354608059 CET4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.355269909 CET49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.355287075 CET4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.355324984 CET49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.355334044 CET4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.384484053 CET4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.385320902 CET49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.385353088 CET4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.385874987 CET49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.385888100 CET4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.388710976 CET4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.389903069 CET49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.389938116 CET4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.391155005 CET49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.391160965 CET4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.473501921 CET4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.473579884 CET4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.473691940 CET49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.474082947 CET49793443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.474102020 CET4434979313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.478070021 CET49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.478102922 CET4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.478288889 CET49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.478607893 CET49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.478624105 CET4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.485590935 CET4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.485655069 CET4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.485713005 CET49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.486243963 CET49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.486258984 CET4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.486269951 CET49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.486285925 CET4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.487014055 CET4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.487346888 CET4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.487421989 CET49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.487606049 CET49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.487644911 CET4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.497783899 CET49804443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.497824907 CET4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.498071909 CET49804443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.498663902 CET49804443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.498678923 CET4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.499532938 CET49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.499553919 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.499664068 CET49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.499866962 CET49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.499876976 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.514800072 CET4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.514970064 CET4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.515026093 CET49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.515559912 CET49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.515579939 CET4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.515590906 CET49794443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.515598059 CET4434979413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.518668890 CET4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.518724918 CET4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.518784046 CET49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.520662069 CET49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.520684004 CET4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.526622057 CET49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.526652098 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.526926041 CET49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.527164936 CET49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.527180910 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.527393103 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.527420998 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.527484894 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.527638912 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.527654886 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.607301950 CET44349792116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.607480049 CET44349792116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.607726097 CET49792443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.608278990 CET44349798116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.610337019 CET49798443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.610373974 CET44349798116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.610794067 CET44349798116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.611752987 CET49792443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.611771107 CET44349792116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.611896992 CET44349800116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.612307072 CET49808443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.612348080 CET44349808116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.612402916 CET49808443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.620682955 CET44349802116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.626451969 CET44349799116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.627660036 CET49798443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.627809048 CET44349798116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.627955914 CET49800443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.627973080 CET44349800116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.628576994 CET49808443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.628596067 CET44349808116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.628784895 CET49802443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.628793001 CET44349802116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.628995895 CET49799443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.629023075 CET44349799116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.629244089 CET44349800116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.629307032 CET49800443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.629381895 CET44349799116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.629967928 CET49800443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.630036116 CET44349800116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.630398989 CET49799443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.630466938 CET44349799116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.630537033 CET44349802116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.630594969 CET49802443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.630676985 CET49798443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.631016970 CET49802443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.631087065 CET49800443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.631093979 CET44349800116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.631117105 CET44349802116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.631225109 CET49799443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.631438017 CET49802443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.631444931 CET44349802116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.631773949 CET44349801116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.632122993 CET49801443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.632133007 CET44349801116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.633147001 CET44349801116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.633255005 CET49801443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.633560896 CET49801443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.633629084 CET44349801116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.633683920 CET49801443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.633690119 CET44349801116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.671349049 CET44349798116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.675331116 CET44349799116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.681866884 CET49801443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.681868076 CET49800443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.681868076 CET49802443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.938884974 CET44349800116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.938905954 CET44349802116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.938983917 CET44349800116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.939024925 CET44349802116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.939049006 CET49800443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.939071894 CET49802443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.939079046 CET44349802116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.939094067 CET44349802116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.939152956 CET49802443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.939616919 CET44349798116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.939789057 CET44349798116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.939841986 CET49798443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.942101955 CET44349799116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.942164898 CET44349799116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.942225933 CET49799443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.942569971 CET49802443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.942585945 CET44349802116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.943027020 CET49809443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.943048954 CET44349809116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.943145037 CET49809443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.943393946 CET49800443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.943397999 CET44349800116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.943753004 CET49810443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.943788052 CET44349810116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.944037914 CET49810443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.944248915 CET49798443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.944267988 CET44349798116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.944575071 CET49811443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.944581985 CET44349811116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.944664001 CET49811443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.945738077 CET49809443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.945750952 CET44349809116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.946362972 CET49810443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.946377993 CET44349810116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.946501017 CET44349801116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.946645975 CET49811443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.946655989 CET44349811116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.946661949 CET44349801116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.946705103 CET49801443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.949265957 CET49799443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.949290991 CET44349799116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.949654102 CET49812443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.949681997 CET44349812116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.950078011 CET49812443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.950880051 CET49812443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.950887918 CET49801443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.950894117 CET44349812116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.950900078 CET44349801116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.951226950 CET49813443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.951261044 CET44349813116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.951329947 CET49813443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.951709032 CET49813443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:13.951721907 CET44349813116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.212349892 CET4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.213038921 CET49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.213072062 CET4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.213592052 CET49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.213598967 CET4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.239564896 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.243628025 CET49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.243640900 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.244390965 CET49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.244395018 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.259485960 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.260016918 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.260030985 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.260498047 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.260503054 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.261473894 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.262165070 CET49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.262181044 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.262618065 CET49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.262623072 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.342190981 CET4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.342375994 CET4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.342434883 CET49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.342679024 CET49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.342695951 CET4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.342708111 CET49803443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.342714071 CET4434980313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.346452951 CET49814443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.346477032 CET4434981413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.346549988 CET49814443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.346743107 CET49814443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.346754074 CET4434981413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.372093916 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.372246027 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.372306108 CET49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.372522116 CET49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.372540951 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.372560978 CET49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.372565985 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.375938892 CET49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.375974894 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.376036882 CET49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.376177073 CET49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.376190901 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.402607918 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.402723074 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.402842045 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.402903080 CET49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.402951002 CET49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.402967930 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.402981997 CET49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.402987003 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.403127909 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.403337002 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.403367043 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.403367043 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.403384924 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.403393030 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.406565905 CET49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.406615973 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.406661987 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.406702995 CET49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.406704903 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.406759977 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.406905890 CET49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.406920910 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.406949997 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.406965971 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.414983988 CET4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.415589094 CET49804443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.415597916 CET4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.416093111 CET49804443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.416096926 CET4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.548548937 CET4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.548759937 CET4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.548818111 CET49804443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.548928976 CET49804443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.548943043 CET4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.548976898 CET49804443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.548983097 CET4434980413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.553209066 CET49818443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.553252935 CET4434981813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.553596020 CET49818443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.554001093 CET49818443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.554018974 CET4434981813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.588325977 CET44349808116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.589313030 CET49808443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.589325905 CET44349808116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.589720964 CET44349808116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.590126038 CET49808443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.590189934 CET44349808116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.590306044 CET49808443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.631341934 CET44349808116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.632339954 CET49808443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.899442911 CET44349808116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.899522066 CET44349808116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.899729013 CET49808443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.901552916 CET49808443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.901577950 CET44349808116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.901971102 CET49819443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.902013063 CET44349819116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.902396917 CET49819443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.902966022 CET49819443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.902982950 CET44349819116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.905009985 CET44349810116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.905334949 CET49810443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.905343056 CET44349810116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.905706882 CET44349810116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.906042099 CET49810443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.906116009 CET44349810116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.906196117 CET49810443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.919625044 CET44349813116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.919933081 CET49813443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.919960976 CET44349813116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.921410084 CET44349813116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.921479940 CET49813443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.922081947 CET49813443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.922168970 CET44349813116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.922283888 CET49813443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.922296047 CET44349813116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.922785044 CET44349811116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.922982931 CET49811443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.923007965 CET44349811116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.924140930 CET44349811116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.924200058 CET49811443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.924587011 CET49811443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.924671888 CET44349811116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.924782038 CET49811443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.924793005 CET44349811116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.928261042 CET44349812116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.930176020 CET49812443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.930193901 CET44349812116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.931129932 CET44349812116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.931205988 CET49812443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.931868076 CET49812443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.931931019 CET44349812116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.932349920 CET49812443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.932363033 CET44349812116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.944369078 CET44349809116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.944734097 CET49809443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.944751024 CET44349809116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.945053101 CET44349809116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.945499897 CET49809443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.945569038 CET44349809116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.945713997 CET49809443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.947335958 CET44349810116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.974651098 CET49811443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.974652052 CET49813443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.974750042 CET49812443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:14.987333059 CET44349809116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.079773903 CET4434981413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.080492020 CET49814443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.080507040 CET4434981413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.081048965 CET49814443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.081053019 CET4434981413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.124964952 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.125585079 CET49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.125607014 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.126112938 CET49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.126117945 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.134867907 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.135369062 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.135401964 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.135895967 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.135901928 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.141724110 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.142199039 CET49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.142272949 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.142656088 CET49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.142678976 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.217127085 CET44349810116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.217240095 CET44349810116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.217294931 CET44349810116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.217294931 CET49810443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.217339039 CET49810443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.218122005 CET49810443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.218141079 CET44349810116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.218789101 CET49820443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.218801975 CET44349820116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.218915939 CET49820443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.219750881 CET49820443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.219760895 CET44349820116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.232378960 CET44349813116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.232445002 CET44349813116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.232587099 CET49813443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.233186007 CET49813443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.233197927 CET44349813116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.233817101 CET49821443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.233846903 CET44349821116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.233948946 CET49821443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.234483004 CET49821443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.234507084 CET44349821116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.237644911 CET44349811116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.237706900 CET44349811116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.237766027 CET49811443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.238370895 CET49811443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.238384962 CET44349811116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.238903999 CET49822443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.238922119 CET44349822116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.239022970 CET49822443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.239547968 CET49822443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.239554882 CET44349822116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.241164923 CET4434981413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.241223097 CET4434981413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.241297960 CET49814443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.241911888 CET49814443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.241919994 CET4434981413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.241930962 CET49814443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.241935968 CET4434981413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.243278980 CET44349812116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.243357897 CET44349812116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.243911028 CET49812443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.244781017 CET49812443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.244808912 CET44349812116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.245212078 CET49823443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.245239019 CET44349823116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.245323896 CET49823443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.245747089 CET49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.245769024 CET4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.245786905 CET49823443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.245806932 CET44349823116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.245820045 CET49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.246901989 CET49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.246917963 CET4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.278698921 CET44349809116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.278795958 CET44349809116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.278851986 CET44349809116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.278862000 CET49809443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.278867960 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.278904915 CET49809443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.278938055 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.279033899 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.279110909 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.279185057 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.279328108 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.279337883 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.279335976 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.279345036 CET49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.279355049 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.279361010 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.279378891 CET49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.279391050 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.279412031 CET49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.279419899 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.279496908 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.279581070 CET49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.281455040 CET49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.281462908 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.281476974 CET49815443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.281488895 CET4434981513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.282046080 CET49809443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.282057047 CET44349809116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.282509089 CET49825443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.282525063 CET44349825116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.282763958 CET49825443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.283282995 CET49825443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.283292055 CET44349825116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.285521030 CET49826443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.285546064 CET4434982613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.285557032 CET49827443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.285598040 CET49826443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.285604000 CET4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.285773993 CET49827443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.285799026 CET49826443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.285813093 CET4434982613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.285881042 CET49827443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.285893917 CET4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.286663055 CET49828443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.286675930 CET4434982813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.286796093 CET49828443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.286998034 CET49828443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.287005901 CET4434982813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.295334101 CET4434981813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.295840025 CET49818443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.295864105 CET4434981813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.296325922 CET49818443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.296331882 CET4434981813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.426875114 CET4434981813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.427445889 CET4434981813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.427629948 CET49818443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.427712917 CET49818443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.427758932 CET4434981813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.427791119 CET49818443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.427808046 CET4434981813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.431487083 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.431524992 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.431596041 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.431781054 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.431788921 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.884036064 CET44349819116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.884404898 CET49819443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.884421110 CET44349819116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.884809971 CET44349819116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.885159016 CET49819443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.885231972 CET44349819116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.885351896 CET49819443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.931329966 CET44349819116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.989151955 CET4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.991348028 CET49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.991385937 CET4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.992335081 CET49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:15.992342949 CET4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.013334036 CET4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.013998032 CET49827443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.014022112 CET4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.014467955 CET49827443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.014475107 CET4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.023335934 CET4434982613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.024199963 CET49826443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.024226904 CET4434982613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.024719954 CET49826443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.024730921 CET4434982613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.034106970 CET4434982813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.034678936 CET49828443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.034713984 CET4434982813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.035178900 CET49828443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.035185099 CET4434982813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.126883984 CET4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.126972914 CET4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.127171993 CET49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.127301931 CET49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.127321005 CET4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.127337933 CET49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.127345085 CET4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.132834911 CET49830443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.132852077 CET4434983013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.132987022 CET49830443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.133513927 CET49830443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.133526087 CET4434983013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.143207073 CET4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.143265963 CET4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.143328905 CET49827443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.143582106 CET49827443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.143582106 CET49827443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.143599987 CET4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.143609047 CET4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.147996902 CET49831443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.148022890 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.148113012 CET49831443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.148420095 CET49831443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.148430109 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.398669958 CET4434982613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.398777008 CET4434982613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.398885965 CET49826443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.398983955 CET4434982813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.399055004 CET4434982813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.399117947 CET49828443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.399178982 CET49826443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.399199963 CET4434982613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.399214983 CET49826443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.399221897 CET4434982613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.399332047 CET49828443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.399350882 CET4434982813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.399389029 CET49828443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.399395943 CET4434982813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.400542021 CET44349819116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.400630951 CET44349819116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.400684118 CET44349819116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.400710106 CET49819443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.400734901 CET49819443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.401415110 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.401674032 CET44349820116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.402107954 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.402126074 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.402594090 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.402599096 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.402997971 CET44349821116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.403112888 CET44349823116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.403141022 CET49820443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.403156042 CET44349820116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.403554916 CET44349820116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.403575897 CET49821443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.403614998 CET44349821116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.403768063 CET49823443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.403784990 CET44349823116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.403824091 CET49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.403879881 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.403953075 CET49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.404020071 CET44349821116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.404153109 CET49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.404185057 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.404711008 CET49820443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.404768944 CET44349823116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.404783010 CET44349820116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.404831886 CET44349822116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.404838085 CET49823443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.405061007 CET49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.405088902 CET4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.405329943 CET49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.405580044 CET44349825116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.405581951 CET49822443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.405587912 CET44349822116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.405589104 CET49821443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.405669928 CET44349821116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.405684948 CET49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.405694008 CET4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.406101942 CET49823443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.406177998 CET44349823116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.406795979 CET49825443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.406806946 CET44349825116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.406826019 CET44349822116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.406913996 CET49822443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.407079935 CET49820443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.407500029 CET49821443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.407619953 CET49823443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.407636881 CET44349823116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.407720089 CET44349825116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.407777071 CET49825443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.407974958 CET49822443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.408083916 CET44349822116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.408860922 CET49825443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.408931971 CET44349825116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.409112930 CET49819443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.409137964 CET44349819116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.409497976 CET49834443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.409526110 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.409595013 CET49834443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.410377026 CET49822443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.410383940 CET44349822116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.410865068 CET49834443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.410880089 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.411007881 CET49825443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.411015034 CET44349825116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.451329947 CET44349820116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.451335907 CET44349821116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.461149931 CET49822443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.461366892 CET49823443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.461441040 CET49825443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.531301975 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.531481981 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.531543970 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.531742096 CET49829443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.531755924 CET4434982913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.535437107 CET49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.535475016 CET4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.535543919 CET49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.535727978 CET49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.535737038 CET4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.716025114 CET44349820116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.716032028 CET44349821116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.716191053 CET44349820116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.716243982 CET49820443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.717155933 CET44349821116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.717202902 CET49821443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.717396021 CET44349823116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.717468977 CET44349823116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.717516899 CET49823443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.717622995 CET44349825116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.717662096 CET44349825116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.717704058 CET49825443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.717731953 CET44349825116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.717829943 CET44349825116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.717989922 CET49825443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.725722075 CET44349822116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.725833893 CET44349822116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.725877047 CET49822443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.725888968 CET44349822116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.725898981 CET44349822116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.725955963 CET49822443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.727111101 CET49821443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.727138996 CET44349821116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.727606058 CET49836443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.727633953 CET44349836116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.727929115 CET49836443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.728326082 CET49820443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.728334904 CET44349820116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.728626966 CET49837443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.728676081 CET44349837116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.728754044 CET49837443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.729540110 CET49836443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.729552984 CET44349836116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.729911089 CET49837443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.729959011 CET44349837116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.731149912 CET49825443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.731164932 CET44349825116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.731728077 CET49838443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.731739998 CET44349838116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.731982946 CET49838443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.732084990 CET49823443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.732100010 CET44349823116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.732481003 CET49839443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.732501984 CET44349839116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.732573986 CET49839443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.732744932 CET49822443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.732749939 CET44349822116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.732979059 CET49840443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.732989073 CET44349840116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.733076096 CET49840443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.733592033 CET49838443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.733603001 CET44349838116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.734059095 CET49839443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.734091997 CET44349839116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.734703064 CET49840443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.734719992 CET44349840116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.893229008 CET4434983013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.893855095 CET49830443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.893877983 CET4434983013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.894536018 CET49830443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:16.894542933 CET4434983013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.022392988 CET4434983013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.022511005 CET4434983013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.022591114 CET49830443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.022921085 CET49830443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.022943020 CET4434983013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.032670975 CET49841443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.032715082 CET4434984113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.032830000 CET49841443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.033019066 CET49841443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.033046961 CET4434984113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.136759043 CET4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.137440920 CET49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.137469053 CET4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.137998104 CET49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.138003111 CET4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.162647009 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.164648056 CET49831443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.164664030 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.165532112 CET49831443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.165538073 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.181551933 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.182241917 CET49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.182279110 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.182796001 CET49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.182801962 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.279352903 CET4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.279464006 CET4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.279603004 CET49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.279767990 CET49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.279778004 CET4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.281716108 CET4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.282169104 CET49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.282183886 CET4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.282658100 CET49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.282663107 CET4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.283550978 CET49842443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.283562899 CET4434984213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.283654928 CET49842443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.283821106 CET49842443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.283828020 CET4434984213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.301361084 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.301418066 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.301664114 CET49831443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.301728964 CET49831443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.301747084 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.301759005 CET49831443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.301765919 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.307167053 CET49843443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.307241917 CET4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.307440996 CET49843443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.307626963 CET49843443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.307646990 CET4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.321050882 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.321116924 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.321177959 CET49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.324299097 CET49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.324347973 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.324379921 CET49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.324393034 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.327712059 CET49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.327754021 CET4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.327819109 CET49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.327972889 CET49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.327986956 CET4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.381663084 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.382000923 CET49834443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.382026911 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.382503986 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.382925987 CET49834443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.383013964 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.383116961 CET49834443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.412974119 CET4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.413058996 CET4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.413158894 CET49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.413392067 CET49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.413415909 CET4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.413430929 CET49835443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.413436890 CET4434983513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.417515993 CET49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.417555094 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.417823076 CET49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.418068886 CET49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.418086052 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.423340082 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.428069115 CET49834443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.693770885 CET44349836116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.694158077 CET49836443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.694185972 CET44349836116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.694492102 CET44349836116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.695120096 CET49836443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.695184946 CET44349836116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.695476055 CET49836443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.698100090 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.701159954 CET44349838116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.701386929 CET49838443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.701406002 CET44349838116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.702548981 CET44349838116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.702609062 CET49838443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.703012943 CET49838443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.703080893 CET44349838116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.703242064 CET49838443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.703249931 CET44349838116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.705940962 CET44349839116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.706161976 CET49839443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.706183910 CET44349839116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.707075119 CET44349839116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.707143068 CET49839443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.707475901 CET49839443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.707561016 CET44349839116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.707617998 CET49839443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.708801031 CET44349837116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.709008932 CET49837443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.709031105 CET44349837116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.709472895 CET44349837116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.709784031 CET49837443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.709867954 CET44349837116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.709934950 CET49837443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.710442066 CET44349840116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.710800886 CET49840443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.710817099 CET44349840116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.711874962 CET44349840116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.711937904 CET49840443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.712213993 CET49840443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.712276936 CET44349840116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.712311029 CET49840443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.739763975 CET49834443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.743329048 CET44349836116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.751353025 CET44349839116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.755215883 CET49838443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.755218983 CET49840443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.755229950 CET44349840116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.755270004 CET49839443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.755287886 CET44349839116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.755330086 CET44349837116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.793778896 CET4434984113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.794403076 CET49841443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.794442892 CET4434984113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.794918060 CET49841443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.794930935 CET4434984113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.803287029 CET49839443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.803287983 CET49840443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.881570101 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.881592035 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.881639957 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.881663084 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.881675959 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.881714106 CET49834443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.881725073 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.881788015 CET49834443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.883846045 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.883866072 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.883896112 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.883929968 CET49834443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.883935928 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.883966923 CET49834443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.883985996 CET49834443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.929171085 CET4434984113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.929368973 CET4434984113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.929445982 CET49841443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.929531097 CET49841443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.929549932 CET4434984113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.929559946 CET49841443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.929564953 CET4434984113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.933156013 CET49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.933182955 CET4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.933254957 CET49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.933494091 CET49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:17.933507919 CET4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.009330988 CET44349836116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.054492950 CET49836443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.252341986 CET44349838116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.252477884 CET44349838116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.252532005 CET49838443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.252553940 CET44349838116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.252568007 CET44349838116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.252619982 CET49838443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.252665043 CET44349839116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.253690004 CET44349837116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.254673004 CET44349840116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.254770041 CET44349840116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.254832983 CET44349840116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.254833937 CET49840443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.254883051 CET49840443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.256526947 CET49838443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.256542921 CET44349838116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.256959915 CET49847443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.256982088 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.257397890 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.257415056 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.257436037 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.257493019 CET49847443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.257560015 CET49834443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.257560015 CET49834443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.257579088 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.258330107 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.258357048 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.258363008 CET4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.258394957 CET49834443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.258402109 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.258439064 CET49834443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.258460045 CET49834443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.258714914 CET49847443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.258727074 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.259383917 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.259411097 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.259453058 CET49834443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.259459019 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.259463072 CET4434984213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.259490967 CET49834443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.259538889 CET49834443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.260034084 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.260098934 CET49834443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.260107994 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.260154009 CET49834443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.261957884 CET49843443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.262033939 CET4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.262382984 CET44349837116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.262428999 CET44349836116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.262433052 CET44349837116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.262438059 CET44349836116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.262445927 CET44349837116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.262459993 CET49837443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.262504101 CET49836443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.262511969 CET44349836116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.262532949 CET44349836116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.262552023 CET49837443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.262568951 CET49836443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.262581110 CET49836443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.262784004 CET49843443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.262804985 CET4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.263015032 CET44349839116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.263027906 CET44349839116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.263066053 CET44349839116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.263077974 CET49839443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.263083935 CET44349839116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.263092995 CET44349839116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.263111115 CET44349839116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.263119936 CET49839443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.263119936 CET49839443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.263140917 CET44349839116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.263175011 CET49839443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.263175964 CET49839443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.263204098 CET49839443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.263416052 CET49834443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.263431072 CET44349834116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.263987064 CET49836443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.263994932 CET44349836116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.264379025 CET4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.264496088 CET49837443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.264528036 CET44349837116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.268075943 CET49840443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.268085957 CET44349840116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.271475077 CET49839443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.271491051 CET44349839116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.273576021 CET49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.273586035 CET4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.274533987 CET49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.274537086 CET4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.276846886 CET49842443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.276858091 CET4434984213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.277461052 CET49842443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.277465105 CET4434984213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.281552076 CET49848443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.281603098 CET44349848116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.281722069 CET49848443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.282124043 CET49848443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.282149076 CET44349848116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.324979067 CET49850443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.325018883 CET44349850116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.325098991 CET49850443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.326075077 CET49851443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.326111078 CET44349851116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.326258898 CET49851443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.326982975 CET49852443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.327044010 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.327207088 CET49852443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.327637911 CET49853443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.327666998 CET44349853116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.327869892 CET49853443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.328572035 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.328591108 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.328656912 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.328741074 CET49855443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.328758001 CET44349855116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.328902006 CET49855443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.329374075 CET49850443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.329407930 CET44349850116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.329967022 CET49851443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.329984903 CET44349851116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.330391884 CET49852443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.330415010 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.330836058 CET49853443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.330846071 CET44349853116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.331123114 CET49855443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.331130028 CET44349855116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.331737041 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.331763029 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.335057020 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.335078955 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.335154057 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.335423946 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.335438013 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.358221054 CET49857443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.358261108 CET4434985752.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.358483076 CET49857443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.358988047 CET49857443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.358999014 CET4434985752.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.404306889 CET4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.404548883 CET4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.404614925 CET49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.406234026 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.406930923 CET4434984213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.407038927 CET4434984213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.407109022 CET49842443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.408171892 CET4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.408221960 CET4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.408293009 CET49843443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.441479921 CET49844443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.441505909 CET4434984413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.441720009 CET49843443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.441720963 CET49843443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.441740036 CET4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.441761971 CET4434984313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.448616028 CET49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.448632002 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.449493885 CET49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.449498892 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.449512959 CET49842443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.449528933 CET4434984213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.535198927 CET49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.535252094 CET4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.535415888 CET49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.549463034 CET49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.549499035 CET4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.552589893 CET49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.552628994 CET4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.552778959 CET49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.557356119 CET49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.557373047 CET4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.560431004 CET49860443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.560467958 CET4434986013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.560533047 CET49860443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.560817957 CET49860443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.560833931 CET4434986013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.568353891 CET49861443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.568393946 CET44349861116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.568598986 CET49861443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.568936110 CET49861443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.568962097 CET44349861116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.573508978 CET49862443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.573553085 CET44349862116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.573805094 CET49862443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.574055910 CET49862443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.574070930 CET44349862116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.575881004 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.575993061 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.576042891 CET49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.576682091 CET49863443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.576719999 CET44349863116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.576807022 CET49863443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.577089071 CET49863443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.577106953 CET44349863116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.577668905 CET49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.577680111 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.577689886 CET49845443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.577696085 CET4434984513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.582051039 CET49864443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.582062006 CET4434986413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.582164049 CET49864443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.582479000 CET49864443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.582493067 CET4434986413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.585911989 CET49865443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.585968971 CET44349865116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.586057901 CET49865443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.586334944 CET49865443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.586361885 CET44349865116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.663952112 CET4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.664586067 CET49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.664608955 CET4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.665128946 CET49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.665134907 CET4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.795144081 CET4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.795218945 CET4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.795327902 CET49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.827991962 CET49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.828011990 CET4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.828026056 CET49846443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.828032017 CET4434984613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.831701040 CET49867443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.831727028 CET4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.831875086 CET49867443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.832055092 CET49867443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.832067966 CET4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.950002909 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.950387955 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.950400114 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.951538086 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.951601028 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.952977896 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.953038931 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.953255892 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.953270912 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.005397081 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.114589930 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.114698887 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.114733934 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.114804029 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.114813089 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.114828110 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.114872932 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.114878893 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.114943981 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.114949942 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.115355968 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.115451097 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.115457058 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.161266088 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.231460094 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.231543064 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.231638908 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.231733084 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.231745958 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.231801987 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.231915951 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.231976032 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.232088089 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.232093096 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.232707024 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.232779026 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.232786894 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.232829094 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.232896090 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.232902050 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.233369112 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.233469963 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.233477116 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.233602047 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.233633041 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.233711004 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.233716011 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.233808994 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.234406948 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.234524012 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.234570026 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.234606981 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.234615088 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.234684944 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.235074043 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.244206905 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.244525909 CET49847443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.244544983 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.244923115 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.245270967 CET49847443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.245340109 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.245433092 CET49847443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.259506941 CET44349848116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.259764910 CET49848443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.259785891 CET44349848116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.260085106 CET44349848116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.260413885 CET49848443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.260468006 CET44349848116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.260569096 CET49848443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.285686970 CET4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.286736012 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.287262917 CET4434986013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.287333012 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.287851095 CET49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.287868023 CET4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.288372040 CET49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.288377047 CET4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.288630009 CET49860443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.288652897 CET4434986013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.288877964 CET49860443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.288886070 CET4434986013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.295816898 CET4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.296255112 CET49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.296272039 CET4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.296729088 CET49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.296735048 CET4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.297580004 CET44349851116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.297919035 CET49851443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.297925949 CET44349851116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.298963070 CET44349851116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.299024105 CET49851443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.299395084 CET49851443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.299467087 CET44349851116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.299566984 CET49851443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.299576998 CET44349851116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.300332069 CET44349855116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.300522089 CET49855443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.300542116 CET44349855116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.301003933 CET44349853116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.301202059 CET49853443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.301209927 CET44349853116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.301522017 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.301630020 CET44349855116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.301748991 CET49855443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.301954985 CET49852443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.301970005 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.302242041 CET44349853116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.302258015 CET49855443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.302314997 CET49853443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.302315950 CET44349855116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.302601099 CET49848443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.302609921 CET44349848116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.303400993 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.303479910 CET49852443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.303739071 CET49853443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.303797960 CET44349853116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.303940058 CET49855443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.303947926 CET44349855116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.304838896 CET49852443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.304922104 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.304992914 CET49853443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.305001020 CET44349853116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.305071115 CET49852443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.305080891 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.307564020 CET4434986413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.308053017 CET49864443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.308083057 CET4434986413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.308520079 CET49864443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.308526993 CET4434986413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.313483000 CET44349850116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.313719988 CET49850443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.313728094 CET44349850116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.314644098 CET44349850116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.314723015 CET49850443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.315176010 CET49850443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.315246105 CET44349850116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.315335035 CET49850443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.315342903 CET44349850116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.333973885 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.334366083 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.334378004 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.335433960 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.335510015 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.336082935 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.336153984 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.336260080 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.348954916 CET49851443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.348954916 CET49855443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.348954916 CET49853443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.349370956 CET49852443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.350321054 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.350568056 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.350599051 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.350625992 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.350640059 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.350651979 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.350759029 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.350766897 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.350824118 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.351270914 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.351950884 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.351983070 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.352006912 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.352011919 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.352051020 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.352051973 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.352071047 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.352116108 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.352175951 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.354547024 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.354578018 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.354624033 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.354629993 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.354671001 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.354671001 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.354779959 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.354815006 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.354834080 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.354841948 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.354886055 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.354886055 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.354979038 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.355041027 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.355070114 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.355070114 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.355082035 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.355115891 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.355124950 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.355164051 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.355174065 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.355180979 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.355184078 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.355371952 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.355377913 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.365156889 CET49850443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.379343033 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.382452011 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.382478952 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.397528887 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.416126966 CET4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.416187048 CET4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.416253090 CET49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.416703939 CET49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.416723967 CET4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.416749954 CET49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.416757107 CET4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.419222116 CET4434986013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.419277906 CET4434986013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.419332027 CET49860443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.419855118 CET49860443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.419862032 CET4434986013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.419878006 CET49860443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.419883966 CET4434986013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.424762011 CET49868443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.424849033 CET4434986813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.425092936 CET49868443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.425769091 CET49869443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.425801992 CET4434986913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.425892115 CET49869443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.425913095 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.426079988 CET49868443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.426120043 CET4434986813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.426212072 CET49869443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.426223993 CET4434986913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.427715063 CET4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.428220034 CET4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.428594112 CET49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.428643942 CET49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.428659916 CET4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.428678036 CET49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.428683996 CET4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.433104992 CET49870443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.433140039 CET4434987013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.433242083 CET49870443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.433557987 CET49870443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.433587074 CET4434987013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.440010071 CET4434986413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.440073013 CET4434986413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.440159082 CET49864443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.440363884 CET49864443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.440376997 CET4434986413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.440390110 CET49864443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.440395117 CET4434986413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.445909977 CET49871443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.445934057 CET4434987113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.446145058 CET49871443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.446353912 CET49871443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.446365118 CET4434987113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.467447042 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.467521906 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.467554092 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.467571974 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.467612982 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.467612982 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.468198061 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.468275070 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.468564034 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.468621969 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.468733072 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.468883038 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.469444990 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.469521999 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.469662905 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.469806910 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.469871998 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.469947100 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.470513105 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.470618963 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.470793009 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.470853090 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.471395016 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.471479893 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.471661091 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.471688032 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.471740961 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.471749067 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.471769094 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.472580910 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.472603083 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.472671032 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.472683907 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.472702026 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.473306894 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.473367929 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.473376989 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.473419905 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.529064894 CET44349861116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.529359102 CET49861443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.529388905 CET44349861116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.530489922 CET44349861116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.530556917 CET49861443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.531234026 CET49861443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.531301975 CET44349861116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.531590939 CET49861443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.531600952 CET44349861116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.543843985 CET44349862116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.544152975 CET49862443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.544166088 CET44349862116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.545211077 CET44349862116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.545325994 CET49862443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.546097994 CET49862443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.546164989 CET44349862116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.546307087 CET49862443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.548865080 CET44349863116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.549051046 CET49863443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.549066067 CET44349863116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.550143003 CET44349863116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.550234079 CET49863443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.550695896 CET49863443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.550775051 CET44349863116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.551177025 CET49863443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.551187038 CET44349863116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.559103012 CET44349865116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.559417963 CET49865443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.559448004 CET44349865116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.559798002 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.563030005 CET44349865116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.563128948 CET49865443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.563580036 CET49865443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.563759089 CET44349865116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.564043999 CET49865443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.564059973 CET44349865116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.571990967 CET49861443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.577971935 CET4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.578517914 CET49867443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.578540087 CET4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.579189062 CET49867443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.579194069 CET4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.584620953 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.584724903 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.584851027 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.584975958 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.585057974 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.585107088 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.585263968 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.585333109 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.585530996 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.585594893 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.585777998 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.585884094 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.585994959 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.586040020 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.586047888 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.586065054 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.586132050 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.586738110 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.586828947 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.586837053 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.586890936 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.586904049 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.586910963 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.586944103 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.587157011 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.587215900 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.587222099 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.587337017 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.587377071 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.587426901 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.587439060 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.587454081 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.587501049 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.587613106 CET49862443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.587625980 CET44349862116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.588690042 CET44349848116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.588788986 CET44349848116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.588845015 CET49848443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.588854074 CET44349848116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.588896990 CET49848443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.588972092 CET44349848116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.589034081 CET44349848116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.589082956 CET49848443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.590540886 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.590574980 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.590619087 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.590625048 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.590656042 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.591228962 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.591244936 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.591301918 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.591326952 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.591346979 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.592130899 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.592145920 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.592253923 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.592261076 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.599997044 CET49863443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.600148916 CET49847443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.601850033 CET49848443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.601866007 CET44349848116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.602401972 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.602442980 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.602552891 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.607173920 CET49865443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.610143900 CET44349851116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.610327959 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.610373974 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.610599041 CET44349851116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.610610008 CET44349851116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.610676050 CET44349851116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.610680103 CET49851443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.610821009 CET49851443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.613151073 CET44349855116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.613280058 CET44349855116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.613333941 CET44349855116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.613420010 CET49855443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.613977909 CET49851443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.613991022 CET44349851116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.614872932 CET44349853116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.614881992 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.614929914 CET44349853116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.614986897 CET49853443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.624227047 CET4434985752.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.631118059 CET44349850116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.634495974 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.634521008 CET49862443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.649400949 CET49857443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.649411917 CET4434985752.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.650587082 CET4434985752.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.650753021 CET49857443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.651128054 CET49855443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.651159048 CET44349855116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.655976057 CET49853443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.655985117 CET44349853116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.657390118 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.657946110 CET49857443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.658030033 CET4434985752.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.659190893 CET49857443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.659203053 CET4434985752.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.660072088 CET49852443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.676865101 CET49873443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.676907063 CET44349873116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.677160025 CET49873443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.677798986 CET49873443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.677812099 CET44349873116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.680277109 CET49850443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.699960947 CET49857443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.705152035 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.705178022 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.705264091 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.705280066 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.705373049 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.706212997 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.706228018 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.706299067 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.706310034 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.706384897 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.706450939 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.707142115 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.707159996 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.707228899 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.707248926 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.707320929 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.708075047 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.708095074 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.708173990 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.708244085 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.708245993 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.708246946 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.708256960 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.708318949 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.709521055 CET4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.709589005 CET4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.709799051 CET49867443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.711896896 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.711920023 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.717715979 CET49867443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.717736006 CET4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.717750072 CET49867443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.717755079 CET4434986713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.725333929 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.725367069 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.725460052 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.725800037 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.725810051 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.743990898 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.744000912 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.744141102 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.744174004 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.744196892 CET49847443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.744209051 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.744288921 CET49847443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.745564938 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.745610952 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.745670080 CET49847443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.745670080 CET49847443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.745676041 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.747191906 CET49847443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.758096933 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.797522068 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.797540903 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.797581911 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.797597885 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.797619104 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.797792912 CET49852443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.797792912 CET49852443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.797812939 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.797868013 CET49852443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.799696922 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.799711943 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.799737930 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.799783945 CET49852443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.799793005 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.799808025 CET49852443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.799832106 CET49852443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.814620018 CET44349850116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.814637899 CET44349850116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.814659119 CET44349850116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.814668894 CET44349850116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.814691067 CET44349850116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.814728975 CET49850443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.814762115 CET44349850116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.814786911 CET44349850116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.814794064 CET49850443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.814826965 CET49850443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.814834118 CET44349850116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.814857960 CET44349850116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.814870119 CET49850443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.814910889 CET49850443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.823247910 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.823276043 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.823334932 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.823347092 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.823400021 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.823400021 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.824275970 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.824292898 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.824408054 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.824415922 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.824497938 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.825181007 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.825195074 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.825264931 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.825278997 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.825380087 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.826106071 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.826132059 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.826328993 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.826335907 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.826468945 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.826952934 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.826967001 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.827035904 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.827042103 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.827090025 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.827832937 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.827847958 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.827939987 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.827944994 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.828058958 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.839382887 CET44349861116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.839924097 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.839932919 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.839962006 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.839977980 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.839997053 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.840009928 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.840024948 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.840075970 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.840483904 CET44349861116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.840492010 CET44349861116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.840517044 CET44349861116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.840553999 CET44349861116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.840565920 CET49861443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.840616941 CET49861443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.842158079 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.842165947 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.842194080 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.842205048 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.842217922 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.842236996 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.842246056 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.842252970 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.842297077 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.854264975 CET44349862116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.854760885 CET44349862116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.854769945 CET44349862116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.854805946 CET44349862116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.854815960 CET49862443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.854825020 CET44349862116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.854846001 CET44349862116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.854856014 CET44349862116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.854907036 CET49862443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.854907036 CET49862443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.863164902 CET44349863116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.863280058 CET44349863116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.863336086 CET49863443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.863357067 CET44349863116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.863373041 CET44349863116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.863399982 CET49863443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.863430977 CET49863443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.870661974 CET44349865116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.878730059 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.882478952 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.922568083 CET49865443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.922616959 CET44349865116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.926218987 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.926259995 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.926295996 CET49847443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.926307917 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.926342964 CET49847443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.926371098 CET49847443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.927686930 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.927706957 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.927840948 CET49847443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.927848101 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.929158926 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.929202080 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.929249048 CET49847443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.929249048 CET49847443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.929256916 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.929332972 CET49847443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.929337978 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.929358006 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.929410934 CET49847443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.941049099 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.941068888 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.941271067 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.941282034 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.941346884 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.941838026 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.941852093 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.941957951 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.941962957 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.942025900 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.942452908 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.942471981 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.942522049 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.942543030 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.942548037 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.942570925 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.942624092 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.942629099 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.942634106 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.942725897 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.968633890 CET49865443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.980405092 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.980437040 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.980633020 CET49852443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.980649948 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.980699062 CET49852443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.982100010 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.982125044 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.982163906 CET49852443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.982172966 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.982192993 CET49852443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.982213020 CET49852443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.983439922 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.983484030 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.983513117 CET49852443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.983520031 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.983534098 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.983560085 CET49852443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:19.983575106 CET49852443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.022706985 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.022716045 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.022753000 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.022767067 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.022794008 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.022808075 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.022820950 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.022844076 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.024189949 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.024199963 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.024226904 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.024259090 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.024266005 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.024274111 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.024296045 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.024321079 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.025993109 CET4434985752.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.026005983 CET4434985752.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.026029110 CET4434985752.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.026091099 CET49857443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.026091099 CET49857443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.026108027 CET4434985752.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.026124001 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.026139021 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.026141882 CET4434985752.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.026212931 CET49857443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.026216030 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.026225090 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.026269913 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.027072906 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.027136087 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.027143002 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.027301073 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.027339935 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.044490099 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.048612118 CET49850443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.048649073 CET44349850116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.052952051 CET44349865116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.052983046 CET44349865116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.052999973 CET44349865116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.053039074 CET49865443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.053093910 CET49865443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.053112030 CET44349865116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.053131104 CET44349865116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.053158998 CET44349865116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.053175926 CET49865443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.053200960 CET49865443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.053288937 CET44349865116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.053363085 CET49865443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.054965973 CET49847443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.054986000 CET44349847116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.156136036 CET4434987013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.161257982 CET4434986913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.168040037 CET49870443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.168068886 CET4434987013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.168663025 CET49870443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.168675900 CET4434987013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.170079947 CET49869443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.170098066 CET4434986913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.170536041 CET49869443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.170541048 CET4434986913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.173397064 CET49852443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.173422098 CET44349852116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.174786091 CET4434986813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.175158024 CET49868443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.175189018 CET4434986813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.175653934 CET49854443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.175662041 CET44349854116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.175695896 CET49868443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.175707102 CET4434986813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.176285028 CET49875443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.176314116 CET44349875116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.176662922 CET49875443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.179194927 CET49876443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.179222107 CET44349876116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.179279089 CET49876443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.179987907 CET49877443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.180012941 CET44349877116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.180284023 CET49877443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.181308985 CET49856443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.181335926 CET44349856104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.184797049 CET49863443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.184829950 CET44349863116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.185791969 CET49875443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.185803890 CET44349875116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.187382936 CET49876443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.187396049 CET44349876116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.187702894 CET49861443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.187730074 CET44349861116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.188540936 CET49877443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.188551903 CET44349877116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.190202951 CET49878443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.190213919 CET44349878116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.190270901 CET49878443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.190445900 CET49862443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.190459967 CET44349862116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.191076040 CET49865443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.191106081 CET44349865116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.194546938 CET49857443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.194559097 CET4434985752.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.196321011 CET49879443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.196333885 CET44349879116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.196408033 CET49879443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.196969986 CET49878443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.196986914 CET44349878116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.197947979 CET49879443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.197962046 CET44349879116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.198894978 CET49880443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.198919058 CET44349880116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.198998928 CET49880443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.201771021 CET49880443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.201788902 CET44349880116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.206979990 CET4434987113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.259310007 CET49871443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.274725914 CET49871443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.274734020 CET4434987113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.276555061 CET49871443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.276560068 CET4434987113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.293198109 CET49883443192.168.2.5104.19.175.188
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.293241978 CET44349883104.19.175.188192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.293458939 CET49883443192.168.2.5104.19.175.188
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.293685913 CET49883443192.168.2.5104.19.175.188
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.293706894 CET44349883104.19.175.188192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.294923067 CET4434987013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.294977903 CET4434987013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.295089960 CET49870443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.297346115 CET4434986913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.297403097 CET4434986913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.297574997 CET49869443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.300580025 CET49870443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.300580025 CET49870443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.300606966 CET4434987013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.300632000 CET4434987013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.302716017 CET49869443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.302716017 CET49869443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.302731037 CET4434986913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.302738905 CET4434986913.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.309499979 CET49884443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.309524059 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.309644938 CET49884443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.310314894 CET49884443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.310321093 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.311136961 CET49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.311156988 CET4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.311400890 CET49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.311531067 CET49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.311546087 CET4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.318527937 CET4434986813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.318799019 CET4434986813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.318852901 CET49868443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.322534084 CET49868443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.322534084 CET49868443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.322552919 CET4434986813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.322576046 CET4434986813.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.324978113 CET49886443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.324990034 CET4434988613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.325244904 CET49886443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.325362921 CET49886443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.325372934 CET4434988613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.381727934 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.381764889 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.381901979 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.382335901 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.382349968 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.399852037 CET49888443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.399864912 CET4434988852.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.399967909 CET49888443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.400739908 CET49888443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.400748968 CET4434988852.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.414711952 CET4434987113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.414777040 CET4434987113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.414824963 CET49871443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.417954922 CET49889443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.417974949 CET4434988952.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.418121099 CET49889443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.418572903 CET49889443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.418585062 CET4434988952.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.419333935 CET49871443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.419333935 CET49871443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.419349909 CET4434987113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.419358015 CET4434987113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.460733891 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.506778002 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.514561892 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.514565945 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.515430927 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.515434027 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.519347906 CET49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.519373894 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.519447088 CET49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.519571066 CET49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.519577980 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.595976114 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.597394943 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.597428083 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.597778082 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.598448038 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.598515034 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.598728895 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.643332958 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.646969080 CET44349873116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.647559881 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.647730112 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.647790909 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.652501106 CET49873443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.652518034 CET44349873116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.652889967 CET44349873116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.653449059 CET49873443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.653512001 CET44349873116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.653949022 CET49873443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.654973030 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.654989004 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.654998064 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.655003071 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.661798000 CET49891443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.661815882 CET4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.661892891 CET49891443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.662913084 CET49891443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.662924051 CET4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.699336052 CET44349873116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.913290024 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.914242983 CET44349883104.19.175.188192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.915688992 CET49883443192.168.2.5104.19.175.188
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.915714025 CET44349883104.19.175.188192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.916770935 CET44349883104.19.175.188192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.916841984 CET49883443192.168.2.5104.19.175.188
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.918899059 CET49883443192.168.2.5104.19.175.188
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.918966055 CET44349883104.19.175.188192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.919181108 CET49883443192.168.2.5104.19.175.188
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.919190884 CET44349883104.19.175.188192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.959171057 CET49883443192.168.2.5104.19.175.188
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.959172964 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.960252047 CET44349873116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.960376024 CET44349873116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.960428953 CET49873443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.960438967 CET44349873116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.960483074 CET49873443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.962465048 CET49873443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.962481976 CET44349873116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.000305891 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.000596046 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.000611067 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.001683950 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.001766920 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.002193928 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.002259016 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.002461910 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.002469063 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.030997992 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.031694889 CET49884443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.031713963 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.032457113 CET49884443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.032463074 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.040751934 CET4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.041572094 CET49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.041596889 CET4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.042298079 CET49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.042304993 CET4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.052213907 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.060019016 CET4434988613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.060694933 CET49886443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.060713053 CET4434988613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.061464071 CET49886443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.061472893 CET4434988613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.096136093 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.096144915 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.096180916 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.096211910 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.096237898 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.096250057 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.096292019 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.096299887 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.146878958 CET44349876116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.156968117 CET44349875116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.158019066 CET44349883104.19.175.188192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.158094883 CET44349883104.19.175.188192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.158160925 CET44349883104.19.175.188192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.158160925 CET44349879116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.158168077 CET49883443192.168.2.5104.19.175.188
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.158196926 CET44349883104.19.175.188192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.158246994 CET49883443192.168.2.5104.19.175.188
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.158251047 CET44349883104.19.175.188192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.158265114 CET44349883104.19.175.188192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.158312082 CET44349883104.19.175.188192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.158322096 CET49883443192.168.2.5104.19.175.188
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.158338070 CET44349883104.19.175.188192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.158411026 CET49883443192.168.2.5104.19.175.188
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.158425093 CET44349883104.19.175.188192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.158732891 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.158855915 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.158900023 CET49884443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.159290075 CET44349878116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.166922092 CET44349877116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.171539068 CET4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.171601057 CET4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.171685934 CET49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.177793980 CET49884443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.177809954 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.177822113 CET49884443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.177826881 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.180865049 CET49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.180892944 CET4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.180921078 CET49885443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.180934906 CET4434988513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.182737112 CET49877443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.182751894 CET44349877116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.183049917 CET49878443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.183074951 CET44349878116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.183275938 CET49879443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.183284998 CET44349879116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.184006929 CET44349877116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.184077978 CET49877443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.184731960 CET44349879116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.184804916 CET49879443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.184989929 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.185863972 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.185894966 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.185909986 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.185919046 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.185960054 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.185966015 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.186044931 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.186086893 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.186093092 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.186135054 CET44349878116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.186198950 CET49878443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.186861992 CET49875443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.186877966 CET44349875116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.187341928 CET44349875116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.187839985 CET49876443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.187848091 CET44349876116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.188270092 CET44349876116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.188482046 CET49877443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.188571930 CET44349877116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.190288067 CET49879443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.190391064 CET44349879116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.190551043 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.190573931 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.190596104 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.190603971 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.190656900 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.191057920 CET49878443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.191325903 CET44349878116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.192038059 CET4434988613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.192126036 CET49875443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.192200899 CET44349875116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.192697048 CET4434988613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.192773104 CET49886443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.193734884 CET49876443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.193806887 CET44349876116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.194263935 CET49877443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.194278002 CET44349877116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.194313049 CET49879443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.194325924 CET44349879116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.194518089 CET49878443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.194525003 CET44349878116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.194654942 CET49875443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.194756031 CET49876443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.196660995 CET49886443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.196660995 CET49886443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.196671009 CET4434988613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.196679115 CET4434988613.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.197258949 CET44349880116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.200649977 CET49893443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.200680017 CET4434989313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.200742006 CET49893443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.201225996 CET49880443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.201251984 CET44349880116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.202349901 CET44349880116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.202409029 CET49880443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.203829050 CET49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.203860998 CET4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.203918934 CET49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.204253912 CET49883443192.168.2.5104.19.175.188
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.204272985 CET44349883104.19.175.188192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.205246925 CET49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.205259085 CET4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.205589056 CET49893443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.205602884 CET4434989313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.206765890 CET49880443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.206850052 CET44349880116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.212106943 CET49880443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.212125063 CET44349880116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.214478970 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.214498997 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.214561939 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.214570999 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.214621067 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.218377113 CET49895443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.218386889 CET4434989513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.218461990 CET49895443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.221451044 CET49895443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.221465111 CET4434989513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.235341072 CET44349875116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.235388994 CET44349876116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.240175009 CET49878443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.240240097 CET49879443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.240240097 CET49877443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.257409096 CET49880443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.257432938 CET49883443192.168.2.5104.19.175.188
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.282460928 CET44349883104.19.175.188192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.282520056 CET44349883104.19.175.188192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.282588005 CET49883443192.168.2.5104.19.175.188
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.282603979 CET44349883104.19.175.188192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.282625914 CET44349883104.19.175.188192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.282684088 CET49883443192.168.2.5104.19.175.188
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.283653975 CET49883443192.168.2.5104.19.175.188
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.283674002 CET44349883104.19.175.188192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.298721075 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.299469948 CET49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.299484968 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.300417900 CET49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.300422907 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.303631067 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.303692102 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.303738117 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.303750038 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.303765059 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.303802967 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.304315090 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.304549932 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.304583073 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.304595947 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.304606915 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.304653883 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.304692030 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.305445910 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.305478096 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.305485010 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.305494070 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.305531025 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.305536985 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.306124926 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.306157112 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.306164026 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.306173086 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.306210041 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.306216002 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.306324959 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.306359053 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.306365967 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.307326078 CET49896443192.168.2.5104.18.80.204
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.307364941 CET44349896104.18.80.204192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.307418108 CET49896443192.168.2.5104.18.80.204
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.308038950 CET49896443192.168.2.5104.18.80.204
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.308053017 CET44349896104.18.80.204192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.333122969 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.333142042 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.333228111 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.333249092 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.333306074 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.350241899 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.350255966 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.372245073 CET4434988852.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.372622013 CET49888443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.372632027 CET4434988852.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.373708963 CET4434988852.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.373771906 CET49888443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.374450922 CET49888443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.374516964 CET4434988852.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.374639034 CET49888443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.374646902 CET4434988852.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.381380081 CET4434988952.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.381624937 CET49889443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.381653070 CET4434988952.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.382708073 CET4434988952.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.382771015 CET49889443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.383374929 CET49889443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.383460999 CET4434988952.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.383797884 CET49889443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.383815050 CET4434988952.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.396512032 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.419548035 CET4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.420213938 CET49891443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.420244932 CET4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.421000004 CET49891443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.421008110 CET4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.422270060 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.422347069 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.422379017 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.422399998 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.422408104 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.422455072 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.422461033 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.422641993 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.422674894 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.422683001 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.422688007 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.422729969 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.422749996 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.423260927 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.423330069 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.423336029 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.423670053 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.423722029 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.423728943 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.423764944 CET49889443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.423794031 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.423866034 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.423914909 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.424077034 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.424144030 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.424679995 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.424731016 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.425424099 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.425467968 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.425483942 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.425539970 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.425555944 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.425555944 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.425606966 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.425611973 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.425651073 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.426309109 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.426359892 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.426515102 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.426561117 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.427309036 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.427365065 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.429090023 CET49888443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.434129000 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.435482979 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.435551882 CET49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.435710907 CET49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.435724974 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.435734987 CET49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.435739994 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.440244913 CET49897443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.440296888 CET4434989713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.440391064 CET49897443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.440696955 CET49897443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.440722942 CET4434989713.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.451706886 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.451725006 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.451855898 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.451884985 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.451941013 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.506225109 CET44349876116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.506361008 CET44349879116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.506556988 CET44349878116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.507350922 CET44349876116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.507474899 CET49876443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.507869959 CET44349878116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.507919073 CET49878443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.508383989 CET44349875116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.508564949 CET44349875116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.508573055 CET44349875116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.508646965 CET49875443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.508670092 CET44349875116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.508759975 CET44349879116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.508769989 CET44349879116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.508794069 CET44349879116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.508807898 CET44349879116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.508817911 CET49879443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.508824110 CET44349879116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.508842945 CET44349879116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.508858919 CET49879443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.508867025 CET49879443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.508883953 CET49879443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.510330915 CET44349877116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.510798931 CET44349875116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.510847092 CET49875443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.511107922 CET44349877116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.511116982 CET44349877116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.511140108 CET44349877116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.511167049 CET49877443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.511192083 CET44349877116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.511208057 CET49877443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.511483908 CET44349877116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.511533022 CET49877443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.517817974 CET49878443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.517832994 CET44349878116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.519859076 CET49876443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.519864082 CET44349876116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.521699905 CET49875443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.521717072 CET44349875116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.521727085 CET49875443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.521760941 CET49875443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.523116112 CET49879443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.523166895 CET44349879116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.523296118 CET44349879116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.523401976 CET49879443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.526000977 CET44349880116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.526128054 CET49898443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.526215076 CET44349898116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.526292086 CET44349880116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.526310921 CET49898443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.526365995 CET49880443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.526556969 CET49898443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.526588917 CET44349898116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.527513981 CET49877443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.527535915 CET44349877116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.530455112 CET49899443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.530479908 CET44349899116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.530572891 CET49899443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.530731916 CET49899443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.530745029 CET44349899116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.532191038 CET49900443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.532216072 CET44349900116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.532309055 CET49900443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.532454967 CET49900443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.532469034 CET44349900116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.533704042 CET49880443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.533726931 CET44349880116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.540786982 CET49901443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.540817976 CET44349901116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.540868044 CET49901443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.540939093 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.541006088 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.541059971 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.541156054 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.541178942 CET49901443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.541189909 CET44349901116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.541764975 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.541820049 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.541922092 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.541966915 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.542205095 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.542246103 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.542256117 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.542283058 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.542311907 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.542332888 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.542572975 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.542620897 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.542743921 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.542784929 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.542927980 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.542975903 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.542984009 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.543129921 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.543457031 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.543497086 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.543529987 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.543536901 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.543560982 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.543657064 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.543699026 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.543756962 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.543934107 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.543977976 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.544292927 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.544322968 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.544334888 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.544341087 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.544363022 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.544379950 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.544600010 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.544651031 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.544891119 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.544938087 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.545027018 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.545097113 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.545293093 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.545337915 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.546639919 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.546691895 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.546915054 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.546967030 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.547130108 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.547158003 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.547171116 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.547178984 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.547199011 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.547215939 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.553071022 CET4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.553711891 CET4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.553783894 CET49891443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.561980963 CET49891443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.561986923 CET4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.561999083 CET49891443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.562004089 CET4434989113.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.569139004 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.569161892 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.569279909 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.569305897 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.569367886 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.638010025 CET49902443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.638042927 CET4434990213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.638144016 CET49902443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.643300056 CET49902443192.168.2.513.107.246.45
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.643321991 CET4434990213.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.661319971 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.661366940 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.661396027 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.661412001 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.661448956 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.661464930 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.661582947 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.661612034 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.661638975 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.661644936 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.661654949 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.661684036 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.662065029 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.662101030 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.662128925 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.662133932 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.662163973 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.662190914 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.662935972 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.662945986 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.662977934 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.663016081 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.663023949 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.663059950 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.663079977 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.663511038 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.663527012 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.663589954 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.663597107 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.663693905 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.664361000 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.664380074 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.664457083 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.664464951 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.664669037 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.687340021 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.687361956 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.687408924 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.687431097 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.687446117 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.687509060 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.701111078 CET49903443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.701160908 CET44349903116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.701425076 CET49903443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.701714039 CET49903443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.701725006 CET44349903116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.704473972 CET49904443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.704511881 CET44349904116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.704864025 CET49904443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.706048965 CET49904443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.706060886 CET44349904116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.706551075 CET49905443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.706577063 CET44349905116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.706810951 CET49905443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.707031012 CET49905443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.707047939 CET44349905116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.711236000 CET49906443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.711251974 CET44349906116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.711553097 CET49906443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.711761951 CET49906443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.711791039 CET44349906116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.713510990 CET49907443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.713530064 CET44349907116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.713599920 CET49907443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.713864088 CET49907443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.713880062 CET44349907116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.751936913 CET4434988852.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.751955032 CET4434988852.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.751975060 CET4434988852.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.752012014 CET49888443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.752036095 CET4434988852.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.752062082 CET49888443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.752074003 CET4434988852.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.752124071 CET49888443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.756459951 CET49888443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.756478071 CET4434988852.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.781738997 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.781765938 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.781841993 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.781848907 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.781889915 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.782507896 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.782521963 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.782568932 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.782573938 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.782608032 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.782629967 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.783015013 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.783030033 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.783086061 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.783092022 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.783386946 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.783493042 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.783507109 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.783560991 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.783566952 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.783617020 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.805177927 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.805198908 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.805350065 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.805394888 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.805454016 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.907273054 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.907283068 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.907345057 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.907350063 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.907371998 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.907382965 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.907388926 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.907402039 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.907429934 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.908165932 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.908184052 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.908241034 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.908255100 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.908308029 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.909136057 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.909152985 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.909204960 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.909219027 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.909275055 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.909275055 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.910152912 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.910167933 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.910235882 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.910247087 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.910373926 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.912010908 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.912030935 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.912132025 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.912153959 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.912218094 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.913031101 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.913042068 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.913079977 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.913161993 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.913208961 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.913249016 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.913269997 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.914068937 CET44349896104.18.80.204192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.914395094 CET49896443192.168.2.5104.18.80.204
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.914414883 CET44349896104.18.80.204192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.915466070 CET44349896104.18.80.204192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.915537119 CET49896443192.168.2.5104.18.80.204
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.916209936 CET49896443192.168.2.5104.18.80.204
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.916304111 CET44349896104.18.80.204192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.916582108 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.916599989 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.916666031 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.916677952 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.916815996 CET49896443192.168.2.5104.18.80.204
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.916824102 CET44349896104.18.80.204192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.916827917 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.917370081 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.917382002 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.917454958 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.917465925 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.917530060 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.918230057 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.918243885 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.918297052 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.918308020 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.918323040 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.918344975 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.918382883 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.918390989 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.918406963 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.918437958 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.918839931 CET4434989313.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.918972015 CET4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.919866085 CET4434989513.107.246.45192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.920130968 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.920145035 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.920181036 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.920187950 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.920200109 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.920228004 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.920233965 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.920285940 CET44349887104.18.142.119192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.920321941 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.920334101 CET49887443192.168.2.5104.18.142.119
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.920830011 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.920864105 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.920912981 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.920933008 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.920968056 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.921087980 CET4434988952.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.921098948 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.921112061 CET4434988952.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.921128035 CET4434988952.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.921139956 CET4434988952.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.921144009 CET49889443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.921150923 CET4434988952.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.921181917 CET49889443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.921190977 CET4434988952.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.921211958 CET49889443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.921219110 CET4434988952.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.921243906 CET49889443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.921274900 CET49889443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.921278000 CET4434988952.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.921325922 CET4434988952.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.921397924 CET49889443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.923996925 CET49889443192.168.2.552.62.6.139
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.924006939 CET4434988952.62.6.139192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.926028967 CET44349899116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.929126024 CET44349898116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.929552078 CET44349901116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.931128025 CET44349900116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.931611061 CET44349905116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.931693077 CET44349903116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.931824923 CET44349907116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.932059050 CET44349906116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.932156086 CET44349904116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.933339119 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.933357954 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.933440924 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.933456898 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.933486938 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.933532000 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.933967113 CET49901443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.933978081 CET44349901116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.934122086 CET49898443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.934132099 CET44349898116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.934349060 CET49899443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.934370995 CET44349899116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.934497118 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.934510946 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.934575081 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.934590101 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.934607983 CET44349898116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.934663057 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.934708118 CET44349899116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.934993982 CET44349901116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.935046911 CET49901443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.936124086 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.936136961 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.936218023 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.936233044 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.936331987 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.937011003 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.937024117 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.937112093 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.937128067 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.937194109 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.940809965 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.940824032 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.940882921 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.940897942 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.940954924 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.943566084 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.943581104 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.943649054 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.943662882 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.943711042 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.950511932 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.950527906 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.950572014 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.950594902 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.950609922 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.950640917 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.951924086 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.951945066 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.951993942 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.952008009 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.952040911 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.952063084 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.956168890 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.956186056 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.956284046 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.956298113 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.956353903 CET49872443192.168.2.5116.90.53.2
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.957247972 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.957262993 CET44349872116.90.53.2192.168.2.5
                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:53.922696114 CET192.168.2.51.1.1.10xbbe1Standard query (0)mandrillapp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:53.922960997 CET192.168.2.51.1.1.10x62ecStandard query (0)mandrillapp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.872754097 CET192.168.2.51.1.1.10xeb83Standard query (0)campaignagent.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.873203993 CET192.168.2.51.1.1.10xc410Standard query (0)campaignagent.com.au65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:56.530932903 CET192.168.2.51.1.1.10xe99cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:56.531136990 CET192.168.2.51.1.1.10xbf48Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.677903891 CET192.168.2.51.1.1.10x12b9Standard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.678306103 CET192.168.2.51.1.1.10xafe5Standard query (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.679116964 CET192.168.2.51.1.1.10xc300Standard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.679229021 CET192.168.2.51.1.1.10xb099Standard query (0)use.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.325788975 CET192.168.2.51.1.1.10x5d95Standard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.325987101 CET192.168.2.51.1.1.10xc819Standard query (0)p.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.745104074 CET192.168.2.51.1.1.10x7697Standard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.745290041 CET192.168.2.51.1.1.10x94c0Standard query (0)use.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.299839020 CET192.168.2.51.1.1.10x13f8Standard query (0)campaignagent.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.302932978 CET192.168.2.51.1.1.10x8ccStandard query (0)campaignagent.com.au65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.323057890 CET192.168.2.51.1.1.10x41c5Standard query (0)campaignagent.snapforms.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.323412895 CET192.168.2.51.1.1.10x9649Standard query (0)campaignagent.snapforms.com.au65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.324213982 CET192.168.2.51.1.1.10x3b1eStandard query (0)js.hsforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.324472904 CET192.168.2.51.1.1.10x54aeStandard query (0)js.hsforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.199460983 CET192.168.2.51.1.1.10x7cdaStandard query (0)kit.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.199913025 CET192.168.2.51.1.1.10x8b36Standard query (0)kit.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.281855106 CET192.168.2.51.1.1.10xfb2dStandard query (0)campaignagent.snapforms.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.282217026 CET192.168.2.51.1.1.10xfea7Standard query (0)campaignagent.snapforms.com.au65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.283055067 CET192.168.2.51.1.1.10xdfd8Standard query (0)forms.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.283474922 CET192.168.2.51.1.1.10xb6d7Standard query (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.372422934 CET192.168.2.51.1.1.10x82a7Standard query (0)js.hsforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.372705936 CET192.168.2.51.1.1.10xc30aStandard query (0)js.hsforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.375382900 CET192.168.2.51.1.1.10xb79dStandard query (0)campaignagent.snapforms.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.375596046 CET192.168.2.51.1.1.10xc1e1Standard query (0)campaignagent.snapforms.com.au65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.294502020 CET192.168.2.51.1.1.10xcc22Standard query (0)forms.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.294696093 CET192.168.2.51.1.1.10x2d1bStandard query (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:23.045893908 CET192.168.2.51.1.1.10x5a04Standard query (0)cdn.snapforms.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:23.046602964 CET192.168.2.51.1.1.10xd3f4Standard query (0)cdn.snapforms.com.au65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:23.053505898 CET192.168.2.51.1.1.10xfa0dStandard query (0)js.sentry-cdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:23.054241896 CET192.168.2.51.1.1.10x2cb2Standard query (0)js.sentry-cdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:23.268402100 CET192.168.2.51.1.1.10xb8f8Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:23.268569946 CET192.168.2.51.1.1.10x5b7bStandard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:23.363759995 CET192.168.2.51.1.1.10x29fcStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:23.364018917 CET192.168.2.51.1.1.10x6acaStandard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:24.169926882 CET192.168.2.51.1.1.10xfc01Standard query (0)206.23.85.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:24.468467951 CET192.168.2.51.1.1.10xa5aStandard query (0)js.sentry-cdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:24.468838930 CET192.168.2.51.1.1.10x3970Standard query (0)js.sentry-cdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:24.749708891 CET192.168.2.51.1.1.10x8ec4Standard query (0)widget.trustpilot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:24.749927044 CET192.168.2.51.1.1.10x786dStandard query (0)widget.trustpilot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.200032949 CET192.168.2.51.1.1.10x24ebStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.200176954 CET192.168.2.51.1.1.10xacd3Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.607600927 CET192.168.2.51.1.1.10xaeeeStandard query (0)200.163.202.172.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.699454069 CET192.168.2.51.1.1.10x8604Standard query (0)cdn.snapforms.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.699454069 CET192.168.2.51.1.1.10x4dbaStandard query (0)cdn.snapforms.com.au65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.760776997 CET192.168.2.51.1.1.10x16cdStandard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.761220932 CET192.168.2.51.1.1.10x8644Standard query (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.827099085 CET192.168.2.51.1.1.10x7415Standard query (0)widget.trustpilot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.828218937 CET192.168.2.51.1.1.10xad1bStandard query (0)widget.trustpilot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:27.706320047 CET192.168.2.51.1.1.10xf8a0Standard query (0)campaignagent.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:28.186570883 CET192.168.2.51.1.1.10x50bfStandard query (0)cdn.snapforms.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:28.189452887 CET192.168.2.51.1.1.10x366aStandard query (0)campaignagent.snapforms.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:28.193537951 CET192.168.2.51.1.1.10x51f0Standard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:28.495206118 CET192.168.2.51.1.1.10xff13Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:29.718049049 CET192.168.2.51.1.1.10x2413Standard query (0)js.hsadspixel.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:30.233014107 CET192.168.2.51.1.1.10xbd89Standard query (0)js.hs-analytics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:30.809801102 CET192.168.2.51.1.1.10x3c7Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:30.863570929 CET192.168.2.51.1.1.10x7141Standard query (0)browser.sentry-cdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:32.211816072 CET192.168.2.51.1.1.10xf9fbStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:33.567800999 CET192.168.2.51.1.1.10xef3fStandard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:35.822813988 CET192.168.2.51.1.1.10x4bcStandard query (0)csp-report.browser-intake-datadoghq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:36.526000023 CET192.168.2.51.1.1.10x98ffStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:37.070909977 CET192.168.2.51.1.1.10x260bStandard query (0)widget.trustpilot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:37.072566032 CET192.168.2.51.1.1.10xa5b6Standard query (0)api.hubapi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:37.576683998 CET192.168.2.51.1.1.10x98a2Standard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:37.799896002 CET192.168.2.51.1.1.10x4b0Standard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:38.422251940 CET192.168.2.51.1.1.10x8748Standard query (0)forms-na1.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:39.242537975 CET192.168.2.51.1.1.10x1ebbStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:41.760371923 CET192.168.2.51.1.1.10x5301Standard query (0)forms-na1.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:41.790179968 CET192.168.2.51.1.1.10x4ec5Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:41.791399002 CET192.168.2.51.1.1.10x6b52Standard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:44.347106934 CET192.168.2.51.1.1.10xd5cStandard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:56.582511902 CET192.168.2.51.1.1.10xc3dbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:53.930514097 CET1.1.1.1192.168.2.50xbbe1No error (0)mandrillapp.com15.197.175.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:53.930514097 CET1.1.1.1192.168.2.50xbbe1No error (0)mandrillapp.com76.223.125.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:54.891737938 CET1.1.1.1192.168.2.50xeb83No error (0)campaignagent.com.au116.90.53.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:56.544970036 CET1.1.1.1192.168.2.50xe99cNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:56.545734882 CET1.1.1.1192.168.2.50xbf48No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.685760021 CET1.1.1.1192.168.2.50x12b9No error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.685760021 CET1.1.1.1192.168.2.50x12b9No error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.685760021 CET1.1.1.1192.168.2.50x12b9No error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.685760021 CET1.1.1.1192.168.2.50x12b9No error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.685760021 CET1.1.1.1192.168.2.50x12b9No error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.686747074 CET1.1.1.1192.168.2.50xc300No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.686757088 CET1.1.1.1192.168.2.50xb099No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:49:58.688121080 CET1.1.1.1192.168.2.50xafe5No error (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.333205938 CET1.1.1.1192.168.2.50xc819No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.334395885 CET1.1.1.1192.168.2.50x5d95No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.752974987 CET1.1.1.1192.168.2.50x7697No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:00.753437996 CET1.1.1.1192.168.2.50x94c0No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.196705103 CET1.1.1.1192.168.2.50x3f1bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.196705103 CET1.1.1.1192.168.2.50x3f1bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.931077003 CET1.1.1.1192.168.2.50xf93dNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:08.931077003 CET1.1.1.1192.168.2.50xf93dNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.325078964 CET1.1.1.1192.168.2.50x13f8No error (0)campaignagent.com.au116.90.53.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.332004070 CET1.1.1.1192.168.2.50x3b1eNo error (0)js.hsforms.net104.18.142.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.332004070 CET1.1.1.1192.168.2.50x3b1eNo error (0)js.hsforms.net104.18.141.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.333762884 CET1.1.1.1192.168.2.50x54aeNo error (0)js.hsforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.343058109 CET1.1.1.1192.168.2.50x41c5No error (0)campaignagent.snapforms.com.au52.62.6.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:18.343058109 CET1.1.1.1192.168.2.50x41c5No error (0)campaignagent.snapforms.com.au54.153.160.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.207127094 CET1.1.1.1192.168.2.50x7cdaNo error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.208113909 CET1.1.1.1192.168.2.50x8b36No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.290782928 CET1.1.1.1192.168.2.50xb6d7No error (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.292625904 CET1.1.1.1192.168.2.50xdfd8No error (0)forms.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.292625904 CET1.1.1.1192.168.2.50xdfd8No error (0)forms.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.380642891 CET1.1.1.1192.168.2.50x82a7No error (0)js.hsforms.net104.18.142.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.380642891 CET1.1.1.1192.168.2.50x82a7No error (0)js.hsforms.net104.18.141.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.380919933 CET1.1.1.1192.168.2.50xc30aNo error (0)js.hsforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.392950058 CET1.1.1.1192.168.2.50xb79dNo error (0)campaignagent.snapforms.com.au52.62.6.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.392950058 CET1.1.1.1192.168.2.50xb79dNo error (0)campaignagent.snapforms.com.au54.153.160.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.417247057 CET1.1.1.1192.168.2.50xfb2dNo error (0)campaignagent.snapforms.com.au52.62.6.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:20.417247057 CET1.1.1.1192.168.2.50xfb2dNo error (0)campaignagent.snapforms.com.au54.153.160.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.302167892 CET1.1.1.1192.168.2.50xcc22No error (0)forms.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.302167892 CET1.1.1.1192.168.2.50xcc22No error (0)forms.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:21.303607941 CET1.1.1.1192.168.2.50x2d1bNo error (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.929611921 CET1.1.1.1192.168.2.50xfff9No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:22.929611921 CET1.1.1.1192.168.2.50xfff9No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:23.071199894 CET1.1.1.1192.168.2.50xfa0dNo error (0)js.sentry-cdn.com151.101.66.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:23.071199894 CET1.1.1.1192.168.2.50xfa0dNo error (0)js.sentry-cdn.com151.101.130.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:23.071199894 CET1.1.1.1192.168.2.50xfa0dNo error (0)js.sentry-cdn.com151.101.2.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:23.071199894 CET1.1.1.1192.168.2.50xfa0dNo error (0)js.sentry-cdn.com151.101.194.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:23.232906103 CET1.1.1.1192.168.2.50x5a04No error (0)cdn.snapforms.com.au18.66.122.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:23.232906103 CET1.1.1.1192.168.2.50x5a04No error (0)cdn.snapforms.com.au18.66.122.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:23.232906103 CET1.1.1.1192.168.2.50x5a04No error (0)cdn.snapforms.com.au18.66.122.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:23.232906103 CET1.1.1.1192.168.2.50x5a04No error (0)cdn.snapforms.com.au18.66.122.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:23.286458015 CET1.1.1.1192.168.2.50xb8f8No error (0)analytics.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:23.286483049 CET1.1.1.1192.168.2.50x5b7bNo error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:23.382051945 CET1.1.1.1192.168.2.50x29fcNo error (0)td.doubleclick.net142.250.186.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:24.195611000 CET1.1.1.1192.168.2.50xfc01Name error (3)206.23.85.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:24.493314028 CET1.1.1.1192.168.2.50xa5aNo error (0)js.sentry-cdn.com151.101.2.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:24.493314028 CET1.1.1.1192.168.2.50xa5aNo error (0)js.sentry-cdn.com151.101.130.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:24.493314028 CET1.1.1.1192.168.2.50xa5aNo error (0)js.sentry-cdn.com151.101.194.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:24.493314028 CET1.1.1.1192.168.2.50xa5aNo error (0)js.sentry-cdn.com151.101.66.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:24.760034084 CET1.1.1.1192.168.2.50x8ec4No error (0)widget.trustpilot.com52.222.236.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:24.760034084 CET1.1.1.1192.168.2.50x8ec4No error (0)widget.trustpilot.com52.222.236.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:24.760034084 CET1.1.1.1192.168.2.50x8ec4No error (0)widget.trustpilot.com52.222.236.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:24.760034084 CET1.1.1.1192.168.2.50x8ec4No error (0)widget.trustpilot.com52.222.236.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.207690001 CET1.1.1.1192.168.2.50x24ebNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.207690001 CET1.1.1.1192.168.2.50x24ebNo error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.207861900 CET1.1.1.1192.168.2.50xacd3No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.207861900 CET1.1.1.1192.168.2.50xacd3No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.207861900 CET1.1.1.1192.168.2.50xacd3No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.615228891 CET1.1.1.1192.168.2.50xaeeeName error (3)200.163.202.172.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.721776962 CET1.1.1.1192.168.2.50x8604No error (0)cdn.snapforms.com.au18.66.122.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.721776962 CET1.1.1.1192.168.2.50x8604No error (0)cdn.snapforms.com.au18.66.122.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.721776962 CET1.1.1.1192.168.2.50x8604No error (0)cdn.snapforms.com.au18.66.122.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.721776962 CET1.1.1.1192.168.2.50x8604No error (0)cdn.snapforms.com.au18.66.122.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.768832922 CET1.1.1.1192.168.2.50x16cdNo error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.768832922 CET1.1.1.1192.168.2.50x16cdNo error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.768832922 CET1.1.1.1192.168.2.50x16cdNo error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.768832922 CET1.1.1.1192.168.2.50x16cdNo error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.768832922 CET1.1.1.1192.168.2.50x16cdNo error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.770382881 CET1.1.1.1192.168.2.50x8644No error (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.835016012 CET1.1.1.1192.168.2.50x7415No error (0)widget.trustpilot.com52.222.236.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.835016012 CET1.1.1.1192.168.2.50x7415No error (0)widget.trustpilot.com52.222.236.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.835016012 CET1.1.1.1192.168.2.50x7415No error (0)widget.trustpilot.com52.222.236.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:26.835016012 CET1.1.1.1192.168.2.50x7415No error (0)widget.trustpilot.com52.222.236.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:27.874181986 CET1.1.1.1192.168.2.50xf8a0No error (0)campaignagent.com.au116.90.53.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:28.416529894 CET1.1.1.1192.168.2.50x51f0No error (0)js.hs-banner.com104.18.40.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:28.416529894 CET1.1.1.1192.168.2.50x51f0No error (0)js.hs-banner.com172.64.147.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:28.503271103 CET1.1.1.1192.168.2.50xff13No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:28.503271103 CET1.1.1.1192.168.2.50xff13No error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:28.567084074 CET1.1.1.1192.168.2.50x50bfNo error (0)cdn.snapforms.com.au18.66.122.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:28.567084074 CET1.1.1.1192.168.2.50x50bfNo error (0)cdn.snapforms.com.au18.66.122.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:28.567084074 CET1.1.1.1192.168.2.50x50bfNo error (0)cdn.snapforms.com.au18.66.122.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:28.567084074 CET1.1.1.1192.168.2.50x50bfNo error (0)cdn.snapforms.com.au18.66.122.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:28.567096949 CET1.1.1.1192.168.2.50x366aNo error (0)campaignagent.snapforms.com.au54.153.160.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:28.567096949 CET1.1.1.1192.168.2.50x366aNo error (0)campaignagent.snapforms.com.au52.62.6.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:29.725853920 CET1.1.1.1192.168.2.50x2413No error (0)js.hsadspixel.net104.17.128.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:29.725853920 CET1.1.1.1192.168.2.50x2413No error (0)js.hsadspixel.net104.17.223.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:30.241138935 CET1.1.1.1192.168.2.50xbd89No error (0)js.hs-analytics.net104.17.175.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:30.241138935 CET1.1.1.1192.168.2.50xbd89No error (0)js.hs-analytics.net104.16.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:30.818300962 CET1.1.1.1192.168.2.50x3c7No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:30.871083021 CET1.1.1.1192.168.2.50x7141No error (0)browser.sentry-cdn.com151.101.194.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:30.871083021 CET1.1.1.1192.168.2.50x7141No error (0)browser.sentry-cdn.com151.101.66.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:30.871083021 CET1.1.1.1192.168.2.50x7141No error (0)browser.sentry-cdn.com151.101.130.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:30.871083021 CET1.1.1.1192.168.2.50x7141No error (0)browser.sentry-cdn.com151.101.2.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:32.219454050 CET1.1.1.1192.168.2.50xf9fbNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:32.219454050 CET1.1.1.1192.168.2.50xf9fbNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:33.576105118 CET1.1.1.1192.168.2.50xef3fNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:35.849827051 CET1.1.1.1192.168.2.50x4bcNo error (0)csp-report.browser-intake-datadoghq.coml4-logs-http-browser-pub-s0-e2bce5ba2ff871a5.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:35.849827051 CET1.1.1.1192.168.2.50x4bcNo error (0)l4-logs-http-browser-pub-s0-e2bce5ba2ff871a5.elb.us-east-1.amazonaws.com3.233.158.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:35.849827051 CET1.1.1.1192.168.2.50x4bcNo error (0)l4-logs-http-browser-pub-s0-e2bce5ba2ff871a5.elb.us-east-1.amazonaws.com3.233.158.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:35.849827051 CET1.1.1.1192.168.2.50x4bcNo error (0)l4-logs-http-browser-pub-s0-e2bce5ba2ff871a5.elb.us-east-1.amazonaws.com3.233.158.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:36.550658941 CET1.1.1.1192.168.2.50x98ffNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:36.550658941 CET1.1.1.1192.168.2.50x98ffNo error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:37.105413914 CET1.1.1.1192.168.2.50x260bNo error (0)widget.trustpilot.com52.222.236.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:37.105413914 CET1.1.1.1192.168.2.50x260bNo error (0)widget.trustpilot.com52.222.236.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:37.105413914 CET1.1.1.1192.168.2.50x260bNo error (0)widget.trustpilot.com52.222.236.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:37.105413914 CET1.1.1.1192.168.2.50x260bNo error (0)widget.trustpilot.com52.222.236.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:37.106214046 CET1.1.1.1192.168.2.50xa5b6No error (0)api.hubapi.com104.18.243.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:37.106214046 CET1.1.1.1192.168.2.50xa5b6No error (0)api.hubapi.com104.18.244.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:37.106214046 CET1.1.1.1192.168.2.50xa5b6No error (0)api.hubapi.com104.18.240.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:37.106214046 CET1.1.1.1192.168.2.50xa5b6No error (0)api.hubapi.com104.18.241.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:37.106214046 CET1.1.1.1192.168.2.50xa5b6No error (0)api.hubapi.com104.18.242.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:37.584605932 CET1.1.1.1192.168.2.50x98a2No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:37.808598042 CET1.1.1.1192.168.2.50x4b0No error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:37.808598042 CET1.1.1.1192.168.2.50x4b0No error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:38.429658890 CET1.1.1.1192.168.2.50x8748No error (0)forms-na1.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:38.429658890 CET1.1.1.1192.168.2.50x8748No error (0)forms-na1.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:39.250168085 CET1.1.1.1192.168.2.50x1ebbNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:41.768465996 CET1.1.1.1192.168.2.50x5301No error (0)forms-na1.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:41.768465996 CET1.1.1.1192.168.2.50x5301No error (0)forms-na1.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:41.797787905 CET1.1.1.1192.168.2.50x4ec5No error (0)stats.g.doubleclick.net64.233.184.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:41.797787905 CET1.1.1.1192.168.2.50x4ec5No error (0)stats.g.doubleclick.net64.233.184.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:41.797787905 CET1.1.1.1192.168.2.50x4ec5No error (0)stats.g.doubleclick.net64.233.184.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:41.797787905 CET1.1.1.1192.168.2.50x4ec5No error (0)stats.g.doubleclick.net64.233.184.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:41.799438000 CET1.1.1.1192.168.2.50x6b52No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:44.355899096 CET1.1.1.1192.168.2.50xd5cNo error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:44.355899096 CET1.1.1.1192.168.2.50xd5cNo error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Oct 30, 2024 17:50:56.590409040 CET1.1.1.1192.168.2.50xc3dbNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        0192.168.2.54970915.197.175.44433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:49:54 UTC1017OUTGET /track/click/30927070/campaignagent.com.au?p=eyJzIjoibjZvUGt3cG1JWjg3YlU2enA4UWJpRWhQR3Q0IiwidiI6MSwicCI6IntcInVcIjozMDkyNzA3MCxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2NhbXBhaWduYWdlbnQuY29tLmF1XFxcL2xlZ2Fsc1xcXC9cIixcImlkXCI6XCJiNGU0NTg1ZGEyNzY0M2QyOGJmZDAwYjJkODUzYTAxZlwiLFwidXJsX2lkc1wiOltcIjg3NWRlNWViZTBmZWJjYzM4ZDExOTNhYzhlOWFkYzM4YmE4MmRmNWNcIl19In0 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: mandrillapp.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:49:54 UTC542INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:49:54 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=rk9ofvchlnpvk897dsmtbj970v; expires=Thu, 31 Oct 2024 02:49:54 GMT; Max-Age=36000; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=rk9ofvchlnpvk897dsmtbj970v; path=/; secure; HttpOnly; SameSite=Strict
                                                                                                                                                                                                                                                                        Location: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        2024-10-30 16:49:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        1192.168.2.549713116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:49:56 UTC670OUTGET /legals/ HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:49:58 UTC623INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-powered-by: PHP/7.4.33
                                                                                                                                                                                                                                                                        content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                        link: <https://campaignagent.com.au/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                                        link: <https://campaignagent.com.au/wp-json/wp/v2/pages/6665>; rel="alternate"; type="application/json"
                                                                                                                                                                                                                                                                        link: <https://campaignagent.com.au/?p=6665>; rel=shortlink
                                                                                                                                                                                                                                                                        transfer-encoding: chunked
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:49:58 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:49:58 UTC745INData Raw: 31 30 30 30 30 0d 0a 09 09 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 09 09 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 2d 41 55 22 0a 09 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 20 3e 0d 0a 09 09 3c 68 65 61 64 3e 0d 0a 09 09 09 0d 0a 09 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 09 09 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 09 09 09 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68
                                                                                                                                                                                                                                                                        Data Ascii: 10000<!DOCTYPE html><html dir="ltr" lang="en-AU"prefix="og: https://ogp.me/ns#" ><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"><link rel="profile" h
                                                                                                                                                                                                                                                                        2024-10-30 16:49:58 UTC14994INData Raw: 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 41 6c 6c 20 69 6e 20 4f 6e 65 20 53 45 4f 20 28 41 49 4f 53 45 4f 29 20 34 2e 34 2e 34 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 43 61 6d 70 61 69 67 6e 41 67 65 6e 74 20 2f 2f 20 50 61 79 20 4e 6f 77 2c 20 50 61 79 20 4c 61 74 65 72 20 52 65 61 6c 20 45 73 74 61 74 65 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 61 72 74 69 63 6c 65 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20
                                                                                                                                                                                                                                                                        Data Ascii: me="generator" content="All in One SEO (AIOSEO) 4.4.4" /><meta property="og:locale" content="en_US" /><meta property="og:site_name" content="CampaignAgent // Pay Now, Pay Later Real Estate" /><meta property="og:type" content="article" /><meta
                                                                                                                                                                                                                                                                        2024-10-30 16:49:58 UTC16384INData Raw: 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 61 72 67 65 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 78 2d 6c 61 72 67 65 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 78 2d 6c 61 72 67 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 61 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 77 70 2d 65 6c 65 6d 65 6e 74 2d 62 75 74 74 6f 6e 29 29 7b 63 6f
                                                                                                                                                                                                                                                                        Data Ascii: --font-size--medium) !important;}.has-large-font-size{font-size: var(--wp--preset--font-size--large) !important;}.has-x-large-font-size{font-size: var(--wp--preset--font-size--x-large) !important;}.wp-block-navigation a:where(:not(.wp-element-button)){co
                                                                                                                                                                                                                                                                        2024-10-30 16:49:58 UTC16384INData Raw: 65 6e 74 65 72 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 20 63 65 6e 74 65 72 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 20 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 68 61 5f 73 77 69 6e 67 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 68 61 5f 73 77 69 6e 67 7d 2e 68 61 5f 73 6c 69 64 65 49 6e 44 6f 77 6e 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 68 61 5f 73 6c 69 64 65 49 6e 44 6f 77 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 68 61 5f 73 6c 69 64 65 49 6e 44 6f 77 6e 7d 2e 68 61 5f 73 6c 69 64 65 49 6e 55 70 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 68 61 5f 73 6c 69 64 65 49 6e 55 70
                                                                                                                                                                                                                                                                        Data Ascii: enter;-ms-transform-origin:top center;transform-origin:top center;-webkit-animation-name:ha_swing;animation-name:ha_swing}.ha_slideInDown{-webkit-animation-name:ha_slideInDown;animation-name:ha_slideInDown}.ha_slideInUp{-webkit-animation-name:ha_slideInUp
                                                                                                                                                                                                                                                                        2024-10-30 16:49:58 UTC16384INData Raw: 65 61 73 65 20 66 69 6c 6c 20 6f 75 74 20 76 61 6c 69 64 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 22 7d 3b 0a 76 61 72 20 61 6a 61 78 5f 73 69 62 5f 66 72 6f 6e 74 5f 6f 62 6a 65 63 74 20 3d 20 7b 22 61 6a 61 78 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 63 61 6d 70 61 69 67 6e 61 67 65 6e 74 2e 63 6f 6d 2e 61 75 5c 2f 55 41 54 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61 64 6d 69 6e 2d 61 6a 61 78 2e 70 68 70 22 2c 22 61 6a 61 78 5f 6e 6f 6e 63 65 22 3a 22 61 62 34 39 30 64 66 37 61 64 22 2c 22 66 6c 61 67 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 63 61 6d 70 61 69 67 6e 61 67 65 6e 74 2e 63 6f 6d 2e 61 75 5c 2f 55 41 54 5c 2f 77 70 2d 63 6f 6e 74 65 6e 74 5c 2f 70 6c 75 67 69 6e 73 5c 2f 6d 61 69 6c 69 6e 5c 2f 69 6d 67 5c 2f 66 6c 61 67 73 5c
                                                                                                                                                                                                                                                                        Data Ascii: ease fill out valid phone number"};var ajax_sib_front_object = {"ajax_url":"https:\/\/campaignagent.com.au\/UAT\/wp-admin\/admin-ajax.php","ajax_nonce":"ab490df7ad","flag_url":"https:\/\/campaignagent.com.au\/UAT\/wp-content\/plugins\/mailin\/img\/flags\
                                                                                                                                                                                                                                                                        2024-10-30 16:49:58 UTC654INData Raw: 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 68 62 2d 73 63 72 65 65 6e 2d 76 69 65 77 20 77 68 62 2d 6d 6f 62 69 6c 65 73 2d 76 69 65 77 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 68 62 2d 61 72 65 61 20 77 68 62 2d 72 6f 77 31 2d 61 72 65 61 20 77 68 62 2d 63 6f 6e 74 65 6e 74 2d 74 6f 70 20 63 61 4e 41 56 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 68 62 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 68 62 2d 63 6f 6c 20 77 68 62 2d 6c 65 66 74 2d 63 6f 6c 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 61 6d 70 61 69 67 6e 61 67 65 6e 74 2e 63 6f 6d 2e 61 75 2f 22 20 63 6c 61 73 73 3d 22 77 68 62 2d
                                                                                                                                                                                                                                                                        Data Ascii: ></div></div><div class="whb-screen-view whb-mobiles-view"><div class="whb-area whb-row1-area whb-content-top caNAV"><div class="container"><div class="whb-content-wrap"><div class="whb-col whb-left-col"><a href="https://campaignagent.com.au/" class="whb-
                                                                                                                                                                                                                                                                        2024-10-30 16:49:58 UTC16384INData Raw: 31 30 30 30 30 0d 0a 6e 65 22 20 69 64 3d 22 77 68 62 2d 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 2d 31 36 33 36 37 39 33 35 37 35 35 37 36 22 3e 0d 0a 09 09 3c 61 20 68 72 65 66 3d 22 23 22 20 69 64 3d 22 77 6e 2d 68 61 6d 62 75 72 67 65 72 2d 69 63 6f 6e 22 20 63 6c 61 73 73 3d 22 77 68 62 2d 69 63 6f 6e 2d 65 6c 65 6d 65 6e 74 20 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 20 68 63 6f 6c 6f 72 66 20 68 61 6d 62 75 72 67 65 72 2d 6f 70 2d 69 63 6f 6e 22 3e 0d 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 61 6d 62 75 72 67 65 72 2d 69 63 6f 6e 22 3e 0d 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 61 6d 62 75 72 67 65 72 2d 69 63 6f 6e 2d 74 6f 70 22 3e 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 61 6d 62 75 72 67 65
                                                                                                                                                                                                                                                                        Data Ascii: 10000ne" id="whb-hamburger-menu-1636793575576"><a href="#" id="wn-hamburger-icon" class="whb-icon-element close-button hcolorf hamburger-op-icon"><div class="hamburger-icon"><div class="hamburger-icon-top"></div><div class="hamburge
                                                                                                                                                                                                                                                                        2024-10-30 16:49:58 UTC16384INData Raw: 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 34 37 31 39 63 30 65 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 31 37 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 33 36 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 34 37 31 39 63 30 65 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 65 6c 65 6d 65 6e 74 2d 74 79 70 65 2d 62 61 63 6b 67 72 6f 75 6e 64 29 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 33 36 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 34 37 31 39
                                                                                                                                                                                                                                                                        Data Ascii: ementor-element.elementor-element-4719c0e > .elementor-container{max-width:1170px;}.elementor-360 .elementor-element.elementor-element-4719c0e:not(.elementor-motion-effects-element-type-background), .elementor-360 .elementor-element.elementor-element-4719
                                                                                                                                                                                                                                                                        2024-10-30 16:49:58 UTC16384INData Raw: 70 6c 6f 61 64 73 2f 32 30 32 32 2f 30 35 2f 46 69 6e 74 65 63 68 2d 46 69 6e 61 6c 69 73 74 2d 42 61 64 67 65 2d 32 30 32 32 2d 37 36 38 78 37 36 35 2e 70 6e 67 20 37 36 38 77 2c 20 68 74 74 70 73 3a 2f 2f 63 61 6d 70 61 69 67 6e 61 67 65 6e 74 2e 63 6f 6d 2e 61 75 2f 55 41 54 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 32 2f 30 35 2f 46 69 6e 74 65 63 68 2d 46 69 6e 61 6c 69 73 74 2d 42 61 64 67 65 2d 32 30 32 32 2d 31 35 33 36 78 31 35 33 31 2e 70 6e 67 20 31 35 33 36 77 2c 20 68 74 74 70 73 3a 2f 2f 63 61 6d 70 61 69 67 6e 61 67 65 6e 74 2e 63 6f 6d 2e 61 75 2f 55 41 54 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 32 2f 30 35 2f 46 69 6e 74 65 63 68 2d 46 69 6e 61 6c 69 73 74 2d 42 61 64 67 65 2d 32 30
                                                                                                                                                                                                                                                                        Data Ascii: ploads/2022/05/Fintech-Finalist-Badge-2022-768x765.png 768w, https://campaignagent.com.au/UAT/wp-content/uploads/2022/05/Fintech-Finalist-Badge-2022-1536x1531.png 1536w, https://campaignagent.com.au/UAT/wp-content/uploads/2022/05/Fintech-Finalist-Badge-20
                                                                                                                                                                                                                                                                        2024-10-30 16:49:58 UTC16384INData Raw: 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 73 70 61 63 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 73 70 61 63 65 72 2d 69 6e 6e 65 72 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 33 31 66 37 35 62 37 20 6a 6c 74 6d 61 2d 67 6c 61 73 73 2d 65 66 66 65 63 74 2d 6e 6f 20 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 20 65 6c 65 6d 65 6e 74 6f 72 2d 77 69
                                                                                                                                                                                                                                                                        Data Ascii: ="elementor-widget-container"><div class="elementor-spacer"><div class="elementor-spacer-inner"></div></div></div></div><div class="elementor-element elementor-element-31f75b7 jltma-glass-effect-no elementor-widget elementor-wi


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        2192.168.2.549715184.28.90.27443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:49:58 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                                        2024-10-30 16:49:59 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                        Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                        X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=258944
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:49:58 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        X-CID: 2


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        3192.168.2.549717116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:49:59 UTC625OUTGET /UAT/wp-content/plugins/jeg-elementor-kit/assets/css/elements/main.css?ver=2.4.2 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:49:59 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Tue, 07 Jun 2022 00:34:15 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 185911
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:49:59 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC16384INData Raw: 2e 6a 65 67 2d 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2e 6a 6b 69 74 2d 61 63 63 6f 72 64 69 6f 6e 7b 63 6f 75 6e 74 65 72 2d 72 65 73 65 74 3a 6a 6b 69 74 4e 75 6d 62 65 72 7d 2e 6a 65 67 2d 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2e 6a 6b 69 74 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 63 61 72 64 2d 77 72 61 70 70 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 6a 65 67 2d 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2e 6a 6b 69 74 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 63 61 72 64 2d 77 72 61 70 70 65 72 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 2e 6a 65 67 2d 65 6c 65 6d 65
                                                                                                                                                                                                                                                                        Data Ascii: .jeg-elementor-kit.jkit-accordion{counter-reset:jkitNumber}.jeg-elementor-kit.jkit-accordion .card-wrapper{background-color:transparent;border:0;border-radius:0}.jeg-elementor-kit.jkit-accordion .card-wrapper:not(:last-child){margin-bottom:10px}.jeg-eleme
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC16384INData Raw: 75 70 2d 6f 75 74 20 2e 36 73 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6a 6b 69 74 2d 61 6e 69 6d 61 74 65 64 2d 73 6c 69 64 65 2d 75 70 2d 6f 75 74 20 2e 36 73 7d 2e 6a 65 67 2d 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2e 6a 6b 69 74 2d 61 6e 69 6d 61 74 65 64 2d 74 65 78 74 5b 64 61 74 61 2d 73 74 79 6c 65 3d 72 6f 74 61 74 69 6e 67 5d 5b 64 61 74 61 2d 72 6f 74 61 74 65 3d 73 6c 69 64 65 2d 64 6f 77 6e 5d 20 2e 61 6e 69 6d 61 74 65 64 2d 74 65 78 74 20 2e 64 79 6e 61 6d 69 63 2d 77 72 61 70 70 65 72 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 77 69 64 74 68 20 2e 33 73 20 65 61 73 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 77 69 64 74 68 20 2e 33 73 20 65 61 73 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 6a 65 67 2d 65 6c 65 6d 65 6e 74
                                                                                                                                                                                                                                                                        Data Ascii: up-out .6s;animation:jkit-animated-slide-up-out .6s}.jeg-elementor-kit.jkit-animated-text[data-style=rotating][data-rotate=slide-down] .animated-text .dynamic-wrapper{-webkit-transition:width .3s ease;transition:width .3s ease;overflow:hidden}.jeg-element
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC16384INData Raw: 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6a 6b 69 74 2d 65 6c 65 6d 65 6e 74 2d 62 67 2d 63 6f 6c 6f 72 29 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 35 73 20 65 61 73 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 35 73 20 65 61 73 65 7d 2e 6a 65 67 2d 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2e 6a 6b 69 74 2d 66 65 61 74 75 72 65 2d 6c 69 73 74 20 2e 66 65 61 74 75 72 65 2d 6c 69 73 74 2d 69 74 65 6d 73 20 2e 66 65 61 74 75 72 65 2d 6c 69 73 74 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 20 2e 63 6f 6e 6e 65 63 74 6f 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6a 65 67 2d 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2e 6a 6b 69 74 2d 66 65 61 74 75 72 65 2d 6c 69 73 74 20
                                                                                                                                                                                                                                                                        Data Ascii: olor:var(--jkit-element-bg-color);border-width:1px;-webkit-transition:all .5s ease;transition:all .5s ease}.jeg-elementor-kit.jkit-feature-list .feature-list-items .feature-list-item:last-child .connector{display:none}.jeg-elementor-kit.jkit-feature-list
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC16384INData Raw: 69 6c 6c 3a 76 61 72 28 2d 2d 6a 6b 69 74 2d 62 67 2d 63 6f 6c 6f 72 29 7d 2e 6a 65 67 2d 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2e 6a 6b 69 74 2d 68 65 61 64 69 6e 67 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6a 65 67 2d 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2e 6a 6b 69 74 2d 68 65 61 64 69 6e 67 2e 74 69 74 6c 65 2d 66 6c 6f 61 74 2d 6c 65 66 74 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 6a 65 67 2d 65 6c 65 6d 65 6e 74
                                                                                                                                                                                                                                                                        Data Ascii: ill:var(--jkit-bg-color)}.jeg-elementor-kit.jkit-heading{position:relative}.jeg-elementor-kit.jkit-heading.title-float-left{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center}.jeg-element
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC16384INData Raw: 73 75 63 63 65 73 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6a 6b 69 74 2d 73 75 63 63 65 73 73 2d 62 67 2d 63 6f 6c 6f 72 29 3b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 6a 6b 69 74 2d 73 75 63 63 65 73 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 2d 66 72 6f 6d 2d 6c 65 66 74 7b 30 25 7b 6c 65 66 74 3a 30 7d 31 30 30 25 7b 6c 65 66 74 3a 31 30 31 25 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 2d 66 72 6f 6d 2d 6c 65 66 74 7b 30 25 7b 6c 65 66 74 3a 30 7d 31 30 30 25 7b 6c 65 66 74 3a 31 30 31 25 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 2d 66 72 6f 6d 2d 72 69 67
                                                                                                                                                                                                                                                                        Data Ascii: success-border-color);background-color:var(--jkit-success-bg-color);border:var(--jkit-success-border-color)}@-webkit-keyframes slide-from-left{0%{left:0}100%{left:101%}}@keyframes slide-from-left{0%{left:0}100%{left:101%}}@-webkit-keyframes slide-from-rig
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC16384INData Raw: 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 32 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 32 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6a 6b 69 74 2d 73 65 61 72 63 68 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 30 34 29 20 74 72 61 6e 73 6c 61 74 65 59 28 33 30 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 30 34 29 20 74 72 61 6e 73 6c 61 74 65
                                                                                                                                                                                                                                                                        Data Ascii: %{opacity:1;-webkit-transform:scale(2) translateY(0);transform:scale(2) translateY(0);height:100%;padding-bottom:0;border-radius:0}}@keyframes jkit-search-background{0%{opacity:0;-webkit-transform:scale(.04) translateY(300%);transform:scale(.04) translate
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC16384INData Raw: 2d 6d 65 6e 75 20 2e 6a 6b 69 74 2d 6d 65 6e 75 2d 77 72 61 70 70 65 72 7b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 7d 2e 6a 65 67 2d 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2e 6a 6b 69 74 2d 6e 61 76 2d 6d 65 6e 75 20 2e 6a 6b 69 74 2d 6d 65 6e 75 2d 77 72 61 70 70 65 72 20 2e 6a 6b 69 74 2d 6e 61 76 2d 69 64 65 6e 74 69 74 79 2d 70 61 6e 65 6c 20 2e 6a 6b 69 74 2d 6e 61 76 2d 73 69 74 65 2d 74 69 74 6c 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6a 65 67 2d 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2e 6a 6b 69 74 2d 6e 61 76 2d 6d 65 6e 75 20 2e 6a 6b 69 74 2d 6d 65 6e 75 2d 77 72 61 70 70 65 72 20 2e 6a 6b 69 74 2d 6e 61 76 2d 69 64 65 6e 74 69 74 79 2d 70 61 6e 65 6c 20 2e 6a 6b 69 74 2d 6e 61 76 2d 73 69 74 65 2d 74 69 74 6c 65 20 2e 6a 6b 69 74 2d 6e 61
                                                                                                                                                                                                                                                                        Data Ascii: -menu .jkit-menu-wrapper{z-index:1000}.jeg-elementor-kit.jkit-nav-menu .jkit-menu-wrapper .jkit-nav-identity-panel .jkit-nav-site-title{display:none}.jeg-elementor-kit.jkit-nav-menu .jkit-menu-wrapper .jkit-nav-identity-panel .jkit-nav-site-title .jkit-na
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC16384INData Raw: 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 34 70 78 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 2e 6a 65 67 2d 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2e 6a 6b 69 74 2d 70 6f 72 74 66 6f 6c 69 6f 2d 67 61 6c 6c 65 72 79 20 2e 72 6f 77 2d 69 74 65 6d 2d 69 6e 66 6f 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 27 27 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 7a 2d 69 6e 64 65 78 3a 2d 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 34 73 3b 74 72 61 6e 73 69 74 69 6f 6e
                                                                                                                                                                                                                                                                        Data Ascii: 00;letter-spacing:4px;text-transform:uppercase;margin-bottom:10px}.jeg-elementor-kit.jkit-portfolio-gallery .row-item-info:after{content:'';position:absolute;top:0;left:0;width:100%;height:0;background:#fff;z-index:-1;-webkit-transition:all .4s;transition
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC16384INData Raw: 69 64 64 6c 65 20 2e 74 6e 73 2d 63 6f 6e 74 72 6f 6c 73 20 62 75 74 74 6f 6e 5b 64 61 74 61 2d 63 6f 6e 74 72 6f 6c 73 3d 70 72 65 76 5d 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6a 6b 69 74 2d 74 78 74 2d 63 6f 6c 6f 72 29 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 6a 65 67 2d 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2e 6a 6b 69 74 2d 70 72 6f 64 75 63 74 2d 63 61 72 6f 75 73 65 6c 2e 61 72 72 6f 77 2d 62 6f 74 74 6f 6d 2d 65 64 67 65 20 2e 74 6e 73 2d 63 6f 6e 74 72 6f 6c 73 20 62 75 74 74 6f 6e 5b 64 61 74 61 2d 63 6f 6e 74 72 6f 6c 73 3d 6e 65 78 74 5d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72
                                                                                                                                                                                                                                                                        Data Ascii: iddle .tns-controls button[data-controls=prev]{color:var(--jkit-txt-color);display:inline-block;margin:0;padding:0}.jeg-elementor-kit.jkit-product-carousel.arrow-bottom-edge .tns-controls button[data-controls=next]{display:inline-block;position:absolute;r
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC16384INData Raw: 69 6e 73 65 74 20 30 20 32 70 78 20 33 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 2d 6f 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 2d 31 2e 32 31 36 70 78 20 36 2e 38 39 34 70 78 20 31 35 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37 29 2c 69 6e 73 65 74 20 30 20 32 70 78 20 33 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 2d 31 2e 32 31 36 70 78 20 36 2e 38 39 34 70 78 20 31 35 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37 29 2c 69 6e 73 65 74 20 30 20 32 70 78 20 33 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 6a 6b 69 74 2d 74
                                                                                                                                                                                                                                                                        Data Ascii: inset 0 2px 3px 0 rgba(0,0,0,.2);-o-box-shadow:-1.216px 6.894px 15px 0 rgba(0,0,0,.07),inset 0 2px 3px 0 rgba(0,0,0,.2);box-shadow:-1.216px 6.894px 15px 0 rgba(0,0,0,.07),inset 0 2px 3px 0 rgba(0,0,0,.2);background-color:#fff;border:1px solid var(--jkit-t


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        4192.168.2.549716116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:49:59 UTC608OUTGET /UAT/wp-includes/css/dist/block-library/style.min.css?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:49:59 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Aug 2023 01:26:47 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 97517
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:49:59 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 20 66 69 67 63 61 70 74 69 6f
                                                                                                                                                                                                                                                                        Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaptio
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC16384INData Raw: 31 30 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 31 30 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 31 30 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62
                                                                                                                                                                                                                                                                        Data Ascii: 100 .wp-block-cover__background,.wp-block-cover-image.has-background-dim.has-background-dim-100 .wp-block-cover__gradient-background,.wp-block-cover-image.has-background-dim.has-background-dim-100:not(.has-background-gradient):before,.wp-block-cover.has-b
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC16384INData Raw: 63 28 33 33 2e 33 33 33 33 33 25 20 2d 20 2e 36 36 36 36 37 65 6d 29 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 34 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 34 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 34 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 77 70 2d
                                                                                                                                                                                                                                                                        Data Ascii: c(33.33333% - .66667em)}.blocks-gallery-grid:not(.has-nested-images).columns-4 .blocks-gallery-image,.blocks-gallery-grid:not(.has-nested-images).columns-4 .blocks-gallery-item,.wp-block-gallery:not(.has-nested-images).columns-4 .blocks-gallery-image,.wp-
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC16384INData Raw: 6b 2d 6d 65 64 69 61 2d 74 65 78 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 5f 5f 6d 65 64 69 61 7b 0a 20 20 2f 2a 21 72 74 6c 3a 62 65 67 69 6e 3a 69 67 6e 6f 72 65 2a 2f 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 31 3b 67 72 69 64 2d 72 6f 77 3a 31 3b 0a 20 20 2f 2a 21 72 74 6c 3a 65 6e 64 3a 69 67 6e 6f 72 65 2a 2f 6d 61 72 67 69 6e 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 5f 5f 63 6f 6e 74 65 6e 74 7b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 0a 20 20 2f 2a 21 72 74 6c 3a 62 65 67 69 6e 3a 69 67 6e 6f 72 65 2a 2f 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 67 72 69 64 2d 72 6f 77 3a 31 3b 0a 20 20 2f 2a 21 72 74 6c 3a 65 6e 64 3a 69 67 6e 6f 72 65
                                                                                                                                                                                                                                                                        Data Ascii: k-media-text .wp-block-media-text__media{ /*!rtl:begin:ignore*/grid-column:1;grid-row:1; /*!rtl:end:ignore*/margin:0}.wp-block-media-text .wp-block-media-text__content{direction:ltr; /*!rtl:begin:ignore*/grid-column:2;grid-row:1; /*!rtl:end:ignore
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC16384INData Raw: 6c 77 61 79 73 2d 73 68 6f 77 6e 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6c 6f 73 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 32 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6c 6f 73 65 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6c 6f 73 65 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65
                                                                                                                                                                                                                                                                        Data Ascii: lways-shown){display:none}}.wp-block-navigation__responsive-container-close{position:absolute;right:0;top:0;z-index:2}.wp-block-navigation__responsive-container-close.wp-block-navigation__responsive-container-close.wp-block-navigation__responsive-containe
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC15597INData Raw: 2d 64 72 6f 70 62 6f 78 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 32 38 30 66 66 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 65 74 73 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 34 35 38 30 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 66 61 63 65 62 6f 6f 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 37 37 38 66 32 3b 63 6f 6c 6f 72
                                                                                                                                                                                                                                                                        Data Ascii: -dropbox{background-color:#4280ff;color:#fff}.wp-block-social-links:not(.is-style-logos-only) .wp-social-link-etsy{background-color:#f45800;color:#fff}.wp-block-social-links:not(.is-style-logos-only) .wp-social-link-facebook{background-color:#1778f2;color


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        5192.168.2.549720116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:49:59 UTC598OUTGET /UAT/wp-includes/css/classic-themes.min.css?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:49:59 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Aug 2023 01:26:48 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 291
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:49:59 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC291INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e 36 36 37 65 6d 20 2b 20 32 70 78 29 20 63 61 6c 63 28 31 2e 33 33 33 65 6d 20 2b 20 32 70 78 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 66 69 6c 65 5f 5f 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 32 33
                                                                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */.wp-block-button__link{color:#fff;background-color:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#323


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        6192.168.2.549719116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:49:59 UTC646OUTGET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/header-builder/header-builder.css?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:49:59 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Feb 2022 12:07:26 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 18718
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:49:59 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC16384INData Raw: 2e 77 68 62 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 2c 2e 77 68 62 2d 77 72 61 70 7b 77 69 64 74 68 3a 31 30 30 25 7d 23 77 65 62 6e 75 73 2d 68 65 61 64 65 72 2d 62 75 69 6c 64 65 72 20 2e 77 68 62 2d 61 72 65 61 20 2e 6e 6f 2d 70 61 64 64 69 6e 67 2c 23 77 65 62 6e 75 73 2d 68 65 61 64 65 72 2d 62 75 69 6c 64 65 72 20 2e 77 68 62 2d 61 72 65 61 2e 6e 6f 2d 70 61 64 64 69 6e 67 2c 2e 77 68 62 2d 77 72 61 70 20 2e 77 68 62 2d 61 72 65 61 2e 77 68 62 2d 76 65 72 74 69 63 61 6c 2e 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 2e 76 65 72 74 69 63 61 6c 2d 63 6f 6e 74 61 63 74 2d 69 63 6f 6e 3a 68 6f 76 65 72 20 69 2c 2e 76 65 72 74 69 63 61 6c 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 69
                                                                                                                                                                                                                                                                        Data Ascii: .whb-content-wrap,.whb-wrap{width:100%}#webnus-header-builder .whb-area .no-padding,#webnus-header-builder .whb-area.no-padding,.whb-wrap .whb-area.whb-vertical.container{padding-left:0;padding-right:0}.vertical-contact-icon:hover i,.vertical-fullscreen-i
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC2334INData Raw: 61 74 69 6f 6e 2c 2e 77 68 62 2d 68 65 61 64 65 72 2d 64 72 6f 70 64 6f 77 6e 2c 2e 77 68 69 74 65 2d 70 6f 70 75 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 77 68 62 2d 74 6f 6f 6c 74 69 70 5b 64 61 74 61 2d 74 6f 6f 6c 74 69 70 5d 3a 68 6f 76 65 72 3a 61 66 74 65 72 2c 2e 77 68 62 2d 74 6f 6f 6c 74 69 70 5b 64 61 74 61 2d 74 6f 6f 6c 74 69 70 5d 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 31 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 77 68 62 2d 74 6f 6f 6c 74 69 70 2e 74 6f 6f 6c 74 69 70 2d 6f 6e 2d 74 6f 70 5b 64 61 74 61 2d 74 6f 6f 6c 74 69 70 5d 3a 61 66 74 65 72 7b 62 6f 74 74 6f 6d 3a 69 6e 68 65 72 69 74 3b 74 6f 70 3a 32 70 78 7d 2e 77 2d 61 64 64 2d 65 6c 65 6d 65 6e 74 2e 77 68 62
                                                                                                                                                                                                                                                                        Data Ascii: ation,.whb-header-dropdown,.white-popup{position:relative}.whb-tooltip[data-tooltip]:hover:after,.whb-tooltip[data-tooltip]:hover:before{opacity:1;visibility:visible}.whb-tooltip.tooltip-on-top[data-tooltip]:after{bottom:inherit;top:2px}.w-add-element.whb


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        7192.168.2.549721116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:49:59 UTC636OUTGET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/header-builder/logo.css?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:49:59 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Feb 2022 12:07:26 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 473
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:49:59 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC473INData Raw: 2e 77 68 62 2d 6c 6f 67 6f 7b 7a 2d 69 6e 64 65 78 3a 32 7d 2e 77 68 62 2d 6c 6f 67 6f 20 2e 77 6e 2d 73 69 74 65 2d 6e 61 6d 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 33 70 78 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 3b 63 6f 6c 6f 72 3a 23 34 34 34 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 77 68 62 2d 6c 6f 67 6f 20
                                                                                                                                                                                                                                                                        Data Ascii: .whb-logo{z-index:2}.whb-logo .wn-site-name{font-size:23px;letter-spacing:0;color:#444;font-weight:700;text-transform:uppercase;width:100%;-webkit-transition:all .3s ease-in-out;-moz-transition:all .3s ease-in-out;transition:all .3s ease-in-out}.whb-logo


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        8192.168.2.549728184.28.90.27443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=25931
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:00 GMT
                                                                                                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        9192.168.2.549727116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC636OUTGET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/header-builder/text.css?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:00 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Feb 2022 12:07:25 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 37
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:00 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:00 UTC37INData Raw: 2e 77 68 62 2d 77 72 61 70 20 70 2e 77 68 62 2d 74 65 78 74 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d
                                                                                                                                                                                                                                                                        Data Ascii: .whb-wrap p.whb-text{margin-bottom:0}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        10192.168.2.549730116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:01 UTC638OUTGET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/header-builder/button.css?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:01 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:01 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Feb 2022 12:07:25 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 348
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:01 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:01 UTC348INData Raw: 2e 77 68 62 2d 62 75 74 74 6f 6e 20 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 33 37 64 66 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 33 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 2e 74 72 61 6e 73 70 61 72 65 6e 74 2d 68 65 61 64 65 72 2d 77 2e 74 2d 64 61 72 6b 2d 77 20 23 77 72 61 70 20 2e 77 68 62 2d 63 6f 6c 20 73 70
                                                                                                                                                                                                                                                                        Data Ascii: .whb-button a{background-color:#437df9;color:#fff;font-size:14px;font-weight:400;white-space:nowrap;text-align:center;-moz-transition:all .2s ease;transition:all .2s ease;padding:10px 30px;border-radius:2px}.transparent-header-w.t-dark-w #wrap .whb-col sp


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        11192.168.2.549729116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:01 UTC646OUTGET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/header-builder/hamburger-menu.css?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:01 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:01 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Feb 2022 12:07:25 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 16200
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:01 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:01 UTC16200INData Raw: 2e 77 68 62 2d 65 6c 65 6d 65 6e 74 3e 2e 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 2d 63 6f 6e 74 65 6e 74 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 77 68 62 2d 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 2e 74 6f 67 67 6c 65 20 2e 68 61 6d 62 75 72 67 65 72 2d 6f 70 2d 69 63 6f 6e 7b 7a 2d 69 6e 64 65 78 3a 39 39 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 7d 2e 77 68 62 2d 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 20 2e 68 61 6d 62 75 72 67 65 72 2d 69 63 6f 6e 2d 62 6f 74 74 6f 6d 2c 2e 77 68 62 2d 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 20 2e 68 61 6d 62 75 72 67 65 72 2d 69 63 6f 6e 2d 63 65 6e 74 65 72 2c 2e 77 68 62 2d 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 20 2e 68 61 6d 62 75 72 67 65 72 2d 69 63 6f 6e 2d 74 6f 70 2c 2e 77 68 62 2d 68 61
                                                                                                                                                                                                                                                                        Data Ascii: .whb-element>.hamburger-menu-content{display:none}.whb-hamburger-menu.toggle .hamburger-op-icon{z-index:99;padding:10px 0}.whb-hamburger-menu .hamburger-icon-bottom,.whb-hamburger-menu .hamburger-icon-center,.whb-hamburger-menu .hamburger-icon-top,.whb-ha


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        12192.168.2.549731116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:01 UTC624OUTGET /UAT/wp-content/plugins/reading-progress-bar/public/css/rp-public.css?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:01 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:01 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Feb 2022 11:49:36 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 257
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:01 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:01 UTC257INData Raw: 2f 2a 2a 0a 20 2a 20 50 75 62 6c 69 63 20 43 53 53 20 72 75 6c 65 73 0a 20 2a 2f 0a 2e 72 65 61 64 69 6e 67 50 72 6f 67 72 65 73 73 62 61 72 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 09 6c 65 66 74 3a 20 30 3b 0a 09 62 6f 74 74 6f 6d 3a 20 30 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 39 3b 0a 09 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 3b 0a 09 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 3b 0a 09 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 3b 0a 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b
                                                                                                                                                                                                                                                                        Data Ascii: /** * Public CSS rules */.readingProgressbar {display: none;position: fixed;left: 0;bottom: 0;width: 100%;z-index: 9999999;-webkit-appearance: none;-moz-appearance: none;appearance: none;border: none;background-color: transparent;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        13192.168.2.549733116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:01 UTC627OUTGET /UAT/wp-content/plugins/simple-urls/admin/assets/css/lasso-lite.css?ver=1691112631 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:01 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:01 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Aug 2023 01:30:31 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 14385
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:01 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:01 UTC14385INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0a 09 46 4c 45 58 42 4f 58 20 53 45 54 55 50 20 26 20 52 45 53 45 54 53 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 2e 6c 61 73 73 6f 2d 6c 69 74 65 2e 6c 61 73 73 6f 2d 63 6f 6e 74 61 69 6e 65 72 20 2a 20 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 2e 6c 61 73 73 6f 2d 6c 69 74 65 2e 6c 61 73 73 6f 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 63 6f 6c 6f 72 3a 20 69 6e 69 74 69 61 6c 3b 7d 0a
                                                                                                                                                                                                                                                                        Data Ascii: /*********************************************************FLEXBOX SETUP & RESETS*********************************************************/.lasso-lite.lasso-container * {box-sizing: border-box !important;}.lasso-lite.lasso-container {color: initial;}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        14192.168.2.549734116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:01 UTC631OUTGET /UAT/wp-content/plugins/complianz-gdpr/assets/css/cookieblocker.min.css?ver=1721777066 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:01 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:01 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Tue, 23 Jul 2024 23:24:26 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 2782
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:01 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:01 UTC885INData Raw: 2e 63 6d 70 6c 7a 2d 76 69 64 65 6f 2e 63 6d 70 6c 7a 2d 69 66 72 61 6d 65 2d 73 74 79 6c 65 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 63 6d 70 6c 7a 2d 76 69 64 65 6f 2e 63 6d 70 6c 7a 2d 68 69 64 64 65 6e 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6d 70 6c 7a 2d 62 6c 6f 63 6b 65 64 2d 63 6f 6e 74 65 6e 74 2d 6e 6f 74 69 63 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 6d 70 6c 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 70 61 72 65 6e 74 7b 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 63 6d 70 6c 7a 2d 6f 70 74 69 6e 20 2e 63 6d 70 6c 7a 2d 62 6c 6f 63 6b 65 64 2d 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 6d 70 6c 7a 2d 62
                                                                                                                                                                                                                                                                        Data Ascii: .cmplz-video.cmplz-iframe-styles{background-color:transparent}.cmplz-video.cmplz-hidden{visibility:hidden !important}.cmplz-blocked-content-notice{display:none}.cmplz-placeholder-parent{height:inherit}.cmplz-optin .cmplz-blocked-content-container .cmplz-b
                                                                                                                                                                                                                                                                        2024-10-30 16:50:01 UTC1897INData Raw: 74 61 69 6e 65 72 2e 67 6d 77 2d 6d 61 70 2d 63 6f 76 65 72 2c 2e 63 6d 70 6c 7a 2d 77 70 2d 76 69 64 65 6f 2e 67 6d 77 2d 6d 61 70 2d 63 6f 76 65 72 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 6d 70 6c 7a 2d 62 6c 6f 63 6b 65 64 2d 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 2e 63 6d 70 6c 7a 2d 76 69 64 65 6f 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 2e 63 6d 70 6c 7a 2d 77 70 2d 76 69 64 65 6f 2e 63 6d 70 6c 7a 2d 76 69 64 65 6f 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 69 6e 69 74 69 61 6c 7d 2e 63 6d 70 6c 7a 2d 62 6c 6f 63 6b 65 64 2d 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 20 69 66 72 61 6d 65 2c 2e 63 6d 70 6c 7a 2d 77 70 2d
                                                                                                                                                                                                                                                                        Data Ascii: tainer.gmw-map-cover,.cmplz-wp-video.gmw-map-cover{max-height:100%;position:absolute}.cmplz-blocked-content-container.cmplz-video-placeholder,.cmplz-wp-video.cmplz-video-placeholder{padding-bottom:initial}.cmplz-blocked-content-container iframe,.cmplz-wp-


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        15192.168.2.549735116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:01 UTC629OUTGET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/blog/minimal.css?ver=2.1.0 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:01 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:01 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Feb 2022 12:07:15 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 2193
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:01 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:01 UTC885INData Raw: 2e 61 72 63 68 69 76 65 20 2e 62 6c 67 2d 6d 69 6e 69 6d 61 6c 2d 66 75 6c 6c 20 2e 70 6f 73 74 6d 65 74 61 64 61 74 61 2c 2e 62 6c 6f 67 20 2e 62 6c 67 2d 6d 69 6e 69 6d 61 6c 2d 66 75 6c 6c 20 2e 70 6f 73 74 6d 65 74 61 64 61 74 61 2c 2e 62 6c 6f 67 2d 70 67 2d 77 20 2e 62 6c 67 2d 6d 69 6e 69 6d 61 6c 2d 66 75 6c 6c 20 2e 70 6f 73 74 6d 65 74 61 64 61 74 61 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 64 69 74 6f 72 2d 61 63 74 69 76 65 20 2e 62 6c 67 2d 6d 69 6e 69 6d 61 6c 2d 66 75 6c 6c 20 2e 70 6f 73 74 6d 65 74 61 64 61 74 61 2c 2e 73 65 61 72 63 68 20 2e 62 6c 67 2d 6d 69 6e 69 6d 61 6c 2d 66 75 6c 6c 20 2e 70 6f 73 74 6d 65 74 61 64 61 74 61 2c 2e 73 69 6e 67 6c 65 20 2e 62 6c 67 2d 6d 69 6e 69 6d 61 6c 2d 66 75 6c 6c 20 2e 70 6f 73 74 6d 65 74 61 64
                                                                                                                                                                                                                                                                        Data Ascii: .archive .blg-minimal-full .postmetadata,.blog .blg-minimal-full .postmetadata,.blog-pg-w .blg-minimal-full .postmetadata,.elementor-editor-active .blg-minimal-full .postmetadata,.search .blg-minimal-full .postmetadata,.single .blg-minimal-full .postmetad
                                                                                                                                                                                                                                                                        2024-10-30 16:50:01 UTC1308INData Raw: 67 69 6e 3a 30 7d 2e 62 6c 67 2d 6d 69 6e 69 6d 61 6c 2d 66 75 6c 6c 20 2e 61 75 2d 61 76 61 74 61 72 2d 62 6f 78 2c 2e 62 6c 67 2d 6d 69 6e 69 6d 61 6c 2d 66 75 6c 6c 20 2e 61 75 2d 61 76 61 74 61 72 2d 62 6f 78 20 2e 62 6c 6f 67 2d 61 75 74 68 6f 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 2e 62 6c 67 2d 6d 69 6e 69 6d 61 6c 2d 66 75 6c 6c 20 2e 62 6c 6f 67 2d 70 6f 73 74 20 2e 62 6c 67 74 31 2d 69 6e 6e 65 72 20 70 7b 6d 61 72 67 69 6e 3a 30 20 30 20 32 30 70 78 7d 2e 62 6c 67 2d 6d 69 6e 69 6d 61 6c 2d 66 75 6c 6c 20 2e 62 6c 6f 67 31 2d 68 65 61 64 65 72 2d 77 72 61 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 7d 2e 62 6c 67 2d 6d 69 6e 69 6d 61 6c 2d 66 75 6c 6c 20 2e 62 6c
                                                                                                                                                                                                                                                                        Data Ascii: gin:0}.blg-minimal-full .au-avatar-box,.blg-minimal-full .au-avatar-box .blog-author{margin-bottom:5px}.blg-minimal-full .blog-post .blgt1-inner p{margin:0 0 20px}.blg-minimal-full .blog1-header-wrap{margin-bottom:1px;margin-top:20px}.blg-minimal-full .bl


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        16192.168.2.549737116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:02 UTC592OUTGET /UAT/wp-content/themes/deep/style.css?ver=1.0.6 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:02 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:02 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Mon, 25 Oct 2021 02:50:57 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 1757
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:02 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:02 UTC885INData Raw: 2f 2a 21 0d 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 44 65 65 70 0d 0a 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 77 65 62 6e 75 73 2e 6e 65 74 2f 64 65 65 70 2d 77 6f 72 64 70 72 65 73 73 2d 74 68 65 6d 65 2f 0d 0a 41 75 74 68 6f 72 3a 20 57 45 42 4e 55 53 0d 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 77 65 62 6e 75 73 2e 6e 65 74 0d 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 44 65 65 70 20 69 73 20 61 20 66 61 73 74 20 61 6e 64 20 66 75 6c 6c 79 20 63 75 73 74 6f 6d 69 7a 61 62 6c 65 20 57 6f 72 64 50 72 65 73 73 20 74 68 65 6d 65 20 74 68 61 74 20 61 6c 73 6f 20 62 6f 61 73 74 73 20 61 20 73 69 67 6e 69 66 69 63 61 6e 74 20 62 65 61 75 74 79 20 77 69 74 68 20 69 74 73 20 6d 6f 64 65 72 6e 20 61 6e 64 20 6d 69 6e 69 6d 61
                                                                                                                                                                                                                                                                        Data Ascii: /*!Theme Name: DeepTheme URI: https://webnus.net/deep-wordpress-theme/Author: WEBNUSAuthor URI: https://webnus.netDescription: Deep is a fast and fully customizable WordPress theme that also boasts a significant beauty with its modern and minima
                                                                                                                                                                                                                                                                        2024-10-30 16:50:02 UTC872INData Raw: 20 68 61 6e 64 73 20 61 6e 64 20 57 65 62 6e 75 73 20 73 75 70 70 6f 72 74 20 74 65 61 6d 20 61 74 20 79 6f 75 72 20 62 61 63 6b 2c 20 79 6f 75 20 63 61 6e 20 63 6f 6e 71 75 65 72 20 74 68 65 20 77 6f 72 6c 64 20 6f 66 20 57 6f 72 64 50 72 65 73 73 20 77 65 62 73 69 74 65 73 2e 0d 0a 56 65 72 73 69 6f 6e 3a 20 31 2e 30 2e 36 0d 0a 52 65 71 75 69 72 65 73 20 61 74 20 6c 65 61 73 74 3a 20 35 2e 30 0d 0a 54 65 73 74 65 64 20 75 70 20 74 6f 3a 20 35 2e 37 2e 31 0d 0a 52 65 71 75 69 72 65 73 20 50 48 50 3a 20 35 2e 36 0d 0a 4c 69 63 65 6e 73 65 3a 20 47 4e 55 20 47 65 6e 65 72 61 6c 20 50 75 62 6c 69 63 20 4c 69 63 65 6e 73 65 20 76 32 20 6f 72 20 6c 61 74 65 72 0d 0a 4c 69 63 65 6e 73 65 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67
                                                                                                                                                                                                                                                                        Data Ascii: hands and Webnus support team at your back, you can conquer the world of WordPress websites.Version: 1.0.6Requires at least: 5.0Tested up to: 5.7.1Requires PHP: 5.6License: GNU General Public License v2 or laterLicense URI: http://www.gnu.org


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        17192.168.2.549738116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:02 UTC650OUTGET /UAT/wp-content/plugins/elementskit-lite/modules/elementskit-icon-pack/assets/css/ekiticons.css?ver=2.6.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:02 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:02 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Tue, 07 Jun 2022 00:28:32 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 120523
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:02 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC16384INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 6c 65 6d 65 6e 74 73 6b 69 74 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 6c 65 6d 65 6e 74 73 6b 69 74 2e 77 6f 66 66 3f 79 32 34 65 31 65 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 7d 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 66 61 73 69 63 6f 6e 2c 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 69 63 6f 6e 2c 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 69 63 6f 6e 3a 3a 62 65 66 6f 72 65 2c 2e 66 61 73 69 63 6f 6e 2c 2e 69 63 6f 6e 2c 2e 69 63 6f 6e 3a 3a 62 65 66 6f 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79
                                                                                                                                                                                                                                                                        Data Ascii: @font-face{font-family:elementskit;src:url(../fonts/elementskit.woff?y24e1e) format("woff");font-weight:400;font-style:normal;font-display:swap}.ekit-wid-con .fasicon,.ekit-wid-con .icon,.ekit-wid-con .icon::before,.fasicon,.icon,.icon::before{font-family
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC16384INData Raw: 62 65 66 6f 72 65 2c 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 69 63 6f 6e 2e 69 63 6f 6e 2d 75 70 2d 61 72 72 6f 77 3a 3a 62 65 66 6f 72 65 2c 2e 69 63 6f 6e 2e 69 63 6f 6e 2d 75 70 2d 61 72 72 6f 77 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 63 33 22 7d 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 66 61 73 69 63 6f 6e 2e 69 63 6f 6e 2d 61 72 72 6f 77 73 3a 3a 62 65 66 6f 72 65 2c 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 69 63 6f 6e 2e 69 63 6f 6e 2d 61 72 72 6f 77 73 3a 3a 62 65 66 6f 72 65 2c 2e 69 63 6f 6e 2e 69 63 6f 6e 2d 61 72 72 6f 77 73 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 63 34 22 7d 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 66 61 73 69 63 6f 6e 2e 69 63 6f 6e 2d 64 6f 75 62 6c 65 2d 61 6e
                                                                                                                                                                                                                                                                        Data Ascii: before,.ekit-wid-con .icon.icon-up-arrow::before,.icon.icon-up-arrow::before{content:"\e9c3"}.ekit-wid-con .fasicon.icon-arrows::before,.ekit-wid-con .icon.icon-arrows::before,.icon.icon-arrows::before{content:"\e9c4"}.ekit-wid-con .fasicon.icon-double-an
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC16384INData Raw: 69 63 6f 6e 2e 69 63 6f 6e 2d 70 61 70 65 72 2d 70 6c 61 6e 65 3a 3a 62 65 66 6f 72 65 2c 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 69 63 6f 6e 2e 69 63 6f 6e 2d 70 61 70 65 72 2d 70 6c 61 6e 65 3a 3a 62 65 66 6f 72 65 2c 2e 69 63 6f 6e 2e 69 63 6f 6e 2d 70 61 70 65 72 2d 70 6c 61 6e 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 39 30 22 7d 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 66 61 73 69 63 6f 6e 2e 69 63 6f 6e 2d 70 6c 61 63 65 68 6f 6c 64 65 72 3a 3a 62 65 66 6f 72 65 2c 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 69 63 6f 6e 2e 69 63 6f 6e 2d 70 6c 61 63 65 68 6f 6c 64 65 72 3a 3a 62 65 66 6f 72 65 2c 2e 69 63 6f 6e 2e 69 63 6f 6e 2d 70 6c 61 63 65 68 6f 6c 64 65 72 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
                                                                                                                                                                                                                                                                        Data Ascii: icon.icon-paper-plane::before,.ekit-wid-con .icon.icon-paper-plane::before,.icon.icon-paper-plane::before{content:"\e990"}.ekit-wid-con .fasicon.icon-placeholder::before,.ekit-wid-con .icon.icon-placeholder::before,.icon.icon-placeholder::before{content:"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC16384INData Raw: 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 31 31 22 7d 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 66 61 73 69 63 6f 6e 2e 69 63 6f 6e 2d 65 6d 61 69 6c 31 3a 3a 62 65 66 6f 72 65 2c 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 69 63 6f 6e 2e 69 63 6f 6e 2d 65 6d 61 69 6c 31 3a 3a 62 65 66 6f 72 65 2c 2e 69 63 6f 6e 2e 69 63 6f 6e 2d 65 6d 61 69 6c 31 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 31 32 22 7d 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 66 61 73 69 63 6f 6e 2e 69 63 6f 6e 2d 65 6e 76 65 6c 6f 70 65 32 3a 3a 62 65 66 6f 72 65 2c 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 69 63 6f 6e 2e 69 63 6f 6e 2d 65 6e 76 65 6c 6f 70 65 32 3a 3a 62 65 66 6f 72 65 2c 2e 69 63 6f 6e 2e 69 63 6f 6e 2d 65 6e 76 65 6c
                                                                                                                                                                                                                                                                        Data Ascii: ::before{content:"\ea11"}.ekit-wid-con .fasicon.icon-email1::before,.ekit-wid-con .icon.icon-email1::before,.icon.icon-email1::before{content:"\ea12"}.ekit-wid-con .fasicon.icon-envelope2::before,.ekit-wid-con .icon.icon-envelope2::before,.icon.icon-envel
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC16384INData Raw: 63 6f 6e 2d 74 72 6f 6c 6c 65 79 2d 32 3a 3a 62 65 66 6f 72 65 2c 2e 69 63 6f 6e 2e 69 63 6f 6e 2d 74 72 6f 6c 6c 65 79 2d 32 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 38 66 22 7d 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 66 61 73 69 63 6f 6e 2e 69 63 6f 6e 2d 74 72 6f 70 68 79 31 3a 3a 62 65 66 6f 72 65 2c 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 69 63 6f 6e 2e 69 63 6f 6e 2d 74 72 6f 70 68 79 31 3a 3a 62 65 66 6f 72 65 2c 2e 69 63 6f 6e 2e 69 63 6f 6e 2d 74 72 6f 70 68 79 31 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 39 30 22 7d 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 66 61 73 69 63 6f 6e 2e 69 63 6f 6e 2d 74 72 75 63 6b 31 3a 3a 62 65 66 6f 72 65 2c 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 69 63
                                                                                                                                                                                                                                                                        Data Ascii: con-trolley-2::before,.icon.icon-trolley-2::before{content:"\ea8f"}.ekit-wid-con .fasicon.icon-trophy1::before,.ekit-wid-con .icon.icon-trophy1::before,.icon.icon-trophy1::before{content:"\ea90"}.ekit-wid-con .fasicon.icon-truck1::before,.ekit-wid-con .ic
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC16384INData Raw: 2c 2e 69 63 6f 6e 2e 69 63 6f 6e 2d 66 6c 6f 77 65 72 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 62 30 66 22 7d 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 66 61 73 69 63 6f 6e 2e 69 63 6f 6e 2d 6d 69 72 72 6f 72 3a 3a 62 65 66 6f 72 65 2c 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 69 63 6f 6e 2e 69 63 6f 6e 2d 6d 69 72 72 6f 72 3a 3a 62 65 66 6f 72 65 2c 2e 69 63 6f 6e 2e 69 63 6f 6e 2d 6d 69 72 72 6f 72 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 62 31 30 22 7d 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 66 61 73 69 63 6f 6e 2e 69 63 6f 6e 2d 69 74 75 6e 65 73 3a 3a 62 65 66 6f 72 65 2c 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 69 63 6f 6e 2e 69 63 6f 6e 2d 69 74 75 6e 65 73 3a 3a 62 65 66 6f 72 65 2c 2e 69 63 6f
                                                                                                                                                                                                                                                                        Data Ascii: ,.icon.icon-flower::before{content:"\eb0f"}.ekit-wid-con .fasicon.icon-mirror::before,.ekit-wid-con .icon.icon-mirror::before,.icon.icon-mirror::before{content:"\eb10"}.ekit-wid-con .fasicon.icon-itunes::before,.ekit-wid-con .icon.icon-itunes::before,.ico
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC16384INData Raw: 6c 70 2d 31 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 62 38 61 22 7d 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 66 61 73 69 63 6f 6e 2e 69 63 6f 6e 2d 73 6c 69 64 65 73 68 61 72 65 3a 3a 62 65 66 6f 72 65 2c 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 69 63 6f 6e 2e 69 63 6f 6e 2d 73 6c 69 64 65 73 68 61 72 65 3a 3a 62 65 66 6f 72 65 2c 2e 69 63 6f 6e 2e 69 63 6f 6e 2d 73 6c 69 64 65 73 68 61 72 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 62 38 62 22 7d 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 66 61 73 69 63 6f 6e 2e 69 63 6f 6e 2d 70 69 63 61 73 61 2d 32 3a 3a 62 65 66 6f 72 65 2c 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 69 63 6f 6e 2e 69 63 6f 6e 2d 70 69 63 61 73 61 2d 32 3a 3a 62 65 66 6f 72 65 2c 2e 69
                                                                                                                                                                                                                                                                        Data Ascii: lp-1::before{content:"\eb8a"}.ekit-wid-con .fasicon.icon-slideshare::before,.ekit-wid-con .icon.icon-slideshare::before,.icon.icon-slideshare::before{content:"\eb8b"}.ekit-wid-con .fasicon.icon-picasa-2::before,.ekit-wid-con .icon.icon-picasa-2::before,.i
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC5835INData Raw: 6f 6e 2d 6e 65 77 73 2d 74 69 63 6b 65 72 3a 3a 62 65 66 6f 72 65 2c 2e 69 63 6f 6e 2e 69 63 6f 6e 2d 6e 65 77 73 2d 74 69 63 6b 65 72 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 31 65 22 7d 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 66 61 73 69 63 6f 6e 2e 69 63 6f 6e 2d 6f 66 66 2d 63 61 6e 76 75 73 2d 6d 65 6e 75 3a 3a 62 65 66 6f 72 65 2c 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 69 63 6f 6e 2e 69 63 6f 6e 2d 6f 66 66 2d 63 61 6e 76 75 73 2d 6d 65 6e 75 3a 3a 62 65 66 6f 72 65 2c 2e 69 63 6f 6e 2e 69 63 6f 6e 2d 6f 66 66 2d 63 61 6e 76 75 73 2d 6d 65 6e 75 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 31 66 22 7d 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 66 61 73 69 63 6f 6e 2e 69 63 6f 6e 2d 70 61 72 61 6c
                                                                                                                                                                                                                                                                        Data Ascii: on-news-ticker::before,.icon.icon-news-ticker::before{content:"\e91e"}.ekit-wid-con .fasicon.icon-off-canvus-menu::before,.ekit-wid-con .icon.icon-off-canvus-menu::before,.icon.icon-off-canvus-menu::before{content:"\e91f"}.ekit-wid-con .fasicon.icon-paral


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        18192.168.2.549739116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:02 UTC635OUTGET /UAT/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.13.0 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:02 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:02 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Thu, 03 Mar 2022 02:55:20 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 18900
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:02 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC16384INData Raw: 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 73 20 2d 20 76 35 2e 31 33 2e 30 20 2d 20 31 38 2d 31 30 2d 32 30 32 31 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 65 6f 74 3f 35 2e 31 33 2e 30 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 65 6f 74 3f 35 2e 31 33 2e 30 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 77 6f 66 66 32 3f 35 2e 31 33 2e 30 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 77 6f 66
                                                                                                                                                                                                                                                                        Data Ascii: /*! elementor-icons - v5.13.0 - 18-10-2021 */@font-face{font-family:eicons;src:url(../fonts/eicons.eot?5.13.0);src:url(../fonts/eicons.eot?5.13.0#iefix) format("embedded-opentype"),url(../fonts/eicons.woff2?5.13.0) format("woff2"),url(../fonts/eicons.wof
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC2516INData Raw: 6e 74 65 6e 74 3a 27 5c 65 39 37 39 27 7d 2e 65 69 63 6f 6e 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 39 37 61 27 7d 2e 65 69 63 6f 6e 2d 67 6c 6f 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 39 37 62 27 7d 2e 65 69 63 6f 6e 2d 74 79 70 6f 67 72 61 70 68 79 2d 31 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 39 37 63 27 7d 2e 65 69 63 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 39 37 64 27 7d 2e 65 69 63 6f 6e 2d 64 65 76 69 63 65 2d 72 65 73 70 6f 6e 73 69 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 39 37 65 27 7d 2e 65 69 63 6f 6e 2d 64 65 76 69 63 65 2d 77 69 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                                                                                                                                                                                                                        Data Ascii: ntent:'\e979'}.eicon-global-colors:before{content:'\e97a'}.eicon-globe:before{content:'\e97b'}.eicon-typography-1:before{content:'\e97c'}.eicon-background:before{content:'\e97d'}.eicon-device-responsive:before{content:'\e97e'}.eicon-device-wide:before{con


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        19192.168.2.549740116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:02 UTC629OUTGET /UAT/wp-content/uploads/elementor/css/custom-frontend-legacy.min.css?ver=3.6.0-dev25 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:02 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Tue, 31 May 2022 02:36:50 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 13778
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:02 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC13778INData Raw: 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 63 2d 66 6c 65 78 2d 77 69 64 67 65 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 63 6f 6e 74 65 6e 74 2d 74 6f 70 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 6f 77 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 2d 77 72 61 70 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 63 2d 66 6c 65 78 2d 77 69 64 67 65 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 63 6f 6e 74 65 6e 74 2d
                                                                                                                                                                                                                                                                        Data Ascii: .elementor-bc-flex-widget .elementor-section-content-top>.elementor-container>.elementor-row>.elementor-column>.elementor-column-wrap{-webkit-box-align:start;-ms-flex-align:start;align-items:flex-start}.elementor-bc-flex-widget .elementor-section-content-


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        20192.168.2.549741116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:02 UTC621OUTGET /UAT/wp-content/uploads/elementor/css/custom-frontend.min.css?ver=1653964610 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:02 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Tue, 31 May 2022 02:36:50 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 143213
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:02 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC16384INData Raw: 2e 64 69 61 6c 6f 67 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 32 70 78 20 38 70 78 20 32 33 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 32 70 78 20 38 70 78 20 32 33 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 64 69 61 6c 6f 67 2d 6d 65 73 73 61 67 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e
                                                                                                                                                                                                                                                                        Data Ascii: .dialog-widget-content{background-color:#fff;position:absolute;border-radius:3px;-webkit-box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{font-size:12px;line-height:1.5;-webkit-box-sizin
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC16384INData Raw: 3b 74 6f 70 3a 33 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 7d 23 77 70 61 64 6d 69 6e 62 61 72 20 23 77 70 2d 61 64 6d 69 6e 2d 62 61 72 2d 65 6c 65 6d 65 6e 74 6f 72 5f 69 6e 73 70 65 63 74 6f 72 3e 2e 61 62 2d 69 74 65 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 34 38 22 3b 74 6f 70 3a 32 70 78 7d 3a 72 6f 6f 74 7b 2d 2d 70 61 67 65 2d 74 69 74 6c 65 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 61 67 65 2d 74 69 74 6c 65 2c 68 31 2e 65 6e 74 72 79 2d 74 69 74 6c 65 7b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 70 61 67 65 2d 74 69 74 6c 65 2d 64 69 73 70 6c 61 79 29 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 65 69 63 6f 6e 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                                                                                                        Data Ascii: ;top:3px;font-size:18px}#wpadminbar #wp-admin-bar-elementor_inspector>.ab-item:before{content:"\f348";top:2px}:root{--page-title-display:block}.elementor-page-title,h1.entry-title{display:var(--page-title-display)}@-webkit-keyframes eicon-spin{0%{-webkit-
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC16384INData Raw: 61 69 6e 65 72 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 37 29 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 74 61 62 6c 65 74 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 38 29 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 74 61 62 6c 65 74 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 39 29 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 74 61 62 6c 65 74 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 31 30 29 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 69 6e 69 74 69 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 69 6e
                                                                                                                                                                                                                                                                        Data Ascii: ainer>:nth-child(7),.elementor-reverse-tablet>.elementor-container>:nth-child(8),.elementor-reverse-tablet>.elementor-container>:nth-child(9),.elementor-reverse-tablet>.elementor-container>:nth-child(10){-webkit-box-ordinal-group:initial;-ms-flex-order:in
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC16384INData Raw: 65 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 6f 76 65 72 6c 61 79 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 64 69 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 73 65 74 74 69 6e 67 73 20 69 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 38 64 22 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 37 70 78 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 2e 65 2d 63 6f 6e 74 61 69 6e 65 72 7b 2d 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 64 6e 64 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 77 69 64 67 65 74 2d 76 65 72 74
                                                                                                                                                                                                                                                                        Data Ascii: e-container>.elementor-element-overlay .elementor-editor-element-settings i:before{content:"\e98d";font-size:10px;display:block;padding:7px}@media (max-width:767px){.e-container{--width:100%;--flex-wrap:wrap}}@-webkit-keyframes dnd-placeholder-widget-vert
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC16384INData Raw: 33 73 3b 63 6f 6c 6f 72 3a 23 38 31 38 61 39 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 35 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 38 31 38 61 39 31 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 20 69 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 20 73 76 67 7b 77 69 64 74 68 3a 31 65 6d 3b 68 65 69 67 68 74 3a 31 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 20 69 3a 62 65 66 6f 72 65 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 20 73 76 67 3a 62 65 66 6f 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 35 30 25
                                                                                                                                                                                                                                                                        Data Ascii: 3s;color:#818a91;font-size:50px;text-align:center}.elementor-icon:hover{color:#818a91}.elementor-icon i,.elementor-icon svg{width:1em;height:1em;position:relative;display:block}.elementor-icon i:before,.elementor-icon svg:before{position:absolute;left:50%
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC16384INData Raw: 66 3d 27 25 32 33 61 27 20 6f 70 61 63 69 74 79 3d 27 2e 38 35 27 20 74 72 61 6e 73 66 6f 72 6d 3d 27 72 6f 74 61 74 65 28 33 33 30 20 36 30 20 36 30 29 27 2f 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 29 20 6e 6f 2d 72 65 70 65 61 74 20 35 30 25 7d 2e 73 77 69 70 65 72 2d 6c 61 7a 79 2d 70 72 65 6c 6f 61 64 65 72 2d 77 68 69 74 65 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 2c 25 33 43 73 76 67 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 31 32 30 20 31 32 30 27 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 27 68 74 74 70 3a
                                                                                                                                                                                                                                                                        Data Ascii: f='%23a' opacity='.85' transform='rotate(330 60 60)'/%3E%3C/svg%3E") no-repeat 50%}.swiper-lazy-preloader-white:after{background-image:url("data:image/svg+xml;charset=utf-8,%3Csvg viewBox='0 0 120 120' xmlns='http://www.w3.org/2000/svg' xmlns:xlink='http:
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC16384INData Raw: 63 6b 3a 76 61 72 28 2d 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2c 73 70 61 63 65 2d 62 65 74 77 65 65 6e 29 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 76 61 72 28 2d 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2c 73 70 61 63 65 2d 62 65 74 77 65 65 6e 29 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 76 61 72 28 2d 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2c 73 70 61 63 65 2d 62 65 74 77 65 65 6e 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 63 61 6c 63 28 2d 2e 35 20 2a 20 76 61 72 28 2d 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 67 61 70 29 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 63 61 6c 63 28 2d 2e 35 20 2a 20 76 61 72 28 2d 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 67 61 70 29 29 7d 2e 65 2d 2d 75 61 2d 61 70 70 6c 65 57 65 62 6b
                                                                                                                                                                                                                                                                        Data Ascii: ck:var(--justify-content,space-between);-ms-flex-pack:var(--justify-content,space-between);justify-content:var(--justify-content,space-between);margin-left:calc(-.5 * var(--grid-column-gap));margin-right:calc(-.5 * var(--grid-column-gap))}.e--ua-appleWebk
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC16384INData Raw: 69 6f 6e 2d 72 69 67 68 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 62 6f 78 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 63 6f 6e 2d 62 6f 78 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 6f 73 69 74 69 6f 6e 2d 6c 65 66 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 62 6f 78 2d 69 63 6f 6e 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 63 6f 6e 2d 62 6f 78 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 6f 73 69 74 69 6f 6e 2d 72 69 67 68 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 62 6f 78 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 2d 77 65
                                                                                                                                                                                                                                                                        Data Ascii: ion-right .elementor-icon-box-wrapper{display:-webkit-box;display:-ms-flexbox;display:flex}.elementor-widget-icon-box.elementor-position-left .elementor-icon-box-icon,.elementor-widget-icon-box.elementor-position-right .elementor-icon-box-icon{display:-we
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC12141INData Raw: 6d 65 6e 74 6f 72 2d 73 68 61 70 65 2d 63 69 72 63 6c 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 2e 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 72 6f 77 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 70 61 63 65 72 2d 69 6e 6e 65 72 7b 77 69 64 74 68 3a 76 61 72 28 2d 2d 73 70 61 63 65 72 2d 73 69 7a 65 29 7d 2e 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 63 6f 6c 75 6d 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 70 61 63 65 72 2d 69 6e 6e 65 72 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 70 61 63 65 72 2d 69 6e 6e 65 72 7b 68
                                                                                                                                                                                                                                                                        Data Ascii: mentor-shape-circle .elementor-icon.elementor-social-icon{border-radius:50%}.e-container.e-container--row .elementor-spacer-inner{width:var(--spacer-size)}.e-container.e-container--column .elementor-spacer-inner,.elementor-column .elementor-spacer-inner{h


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        21192.168.2.549742116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:02 UTC625OUTGET /UAT/wp-content/uploads/elementor/css/custom-pro-frontend.min.css?ver=1653964610 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:03 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Tue, 31 May 2022 02:36:50 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 339451
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:03 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2d 74 72 61 6e 73 66 6f 72 6d 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 7b 77 69 6c 6c 2d 63 68 61 6e 67 65 3a 74 72 61 6e 73 66 6f 72 6d 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2d 74 72 61 6e 73 66 6f 72 6d 2d 7a 6f 6f 6d 2d 69 6e 3a 68 6f 76 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 2d 74 72 61 6e 73 66 6f 72 6d 2d 7a 6f 6f 6d 2d 6f 75 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 67 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 32 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 32 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 32 29 7d 2e 65 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: @charset "UTF-8";.elementor-bg-transform .elementor-bg{will-change:transform}.elementor-bg-transform-zoom-in:hover .elementor-bg,.elementor-bg-transform-zoom-out .elementor-bg{-webkit-transform:scale(1.2);-ms-transform:scale(1.2);transform:scale(1.2)}.ele
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC16384INData Raw: 28 2e 76 61 72 69 61 74 69 6f 6e 73 5f 66 6f 72 6d 29 20 62 75 74 74 6f 6e 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2d 74 61 62 6c 65 74 2d 2d 61 6c 69 67 6e 2d 72 69 67 68 74 20 66 6f 72 6d 2e 63 61 72 74 2e 76 61 72 69 61 74 69 6f 6e 73 5f 66 6f 72 6d 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 76 61 72 69 61 74 69 6f 6e 2d 61 64 64 2d 74 6f 2d 63 61 72 74 20 62 75 74 74 6f 6e 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 64 69 76 2e 70 72 6f 64 75 63 74 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 64 64 2d 74 6f 2d 63 61 72 74 2d 74 61 62 6c 65 74 2d 2d 61 6c 69 67 6e 2d 72 69 67 68 74 20 66 6f 72 6d 2e
                                                                                                                                                                                                                                                                        Data Ascii: (.variations_form) button,.woocommerce div.product.elementor .elementor-add-to-cart-tablet--align-right form.cart.variations_form .woocommerce-variation-add-to-cart button,.woocommerce div.product.elementor .elementor-add-to-cart-tablet--align-right form.
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC16384INData Raw: 75 6e 64 2d 63 6f 6c 6f 72 20 2e 34 73 2c 74 72 61 6e 73 66 6f 72 6d 20 30 73 20 2e 34 73 2c 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 30 73 20 2e 34 73 7d 62 6f 64 79 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 65 66 61 75 6c 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6d 65 6e 75 2d 63 61 72 74 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 65 6e 75 2d 63 61 72 74 2d 2d 73 68 6f 77 6e 29 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 65 6e 75 2d 63 61 72 74 5f 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 64 69 61 6c 6f 67 2d 6c 69 67 68 74 62 6f 78 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 65 66 61 75 6c 74 20 2e 65 6c 65 6d
                                                                                                                                                                                                                                                                        Data Ascii: und-color .4s,transform 0s .4s,-webkit-transform 0s .4s}body.elementor-default .elementor-widget-woocommerce-menu-cart:not(.elementor-menu-cart--shown) .elementor-menu-cart__container .dialog-lightbox-close-button{display:none}body.elementor-default .elem
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC16384INData Raw: 6f 6d 6d 65 72 63 65 2d 73 75 6d 6d 61 72 79 2d 70 61 67 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 77 63 2d 69 74 65 6d 2d 6d 65 74 61 20 2e 77 63 2d 69 74 65 6d 2d 6d 65 74 61 2d 6c 61 62 65 6c 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 73 75 6d 6d 61 72 79 2d 70 61 67 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 77 63 2d 69 74 65 6d 2d 6d 65 74 61 20 6c 69 20 70 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6f 72 64 65 72 2d 64 65 74 61 69 6c 73 2d 76 61 72 69 61 74 69 6f 6e 73 2d 63 6f 6c 6f 72 2c 23 38 31 38 61 39 31 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 73 75 6d 6d 61 72 79 2d 70 61 67 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 73 68 6f
                                                                                                                                                                                                                                                                        Data Ascii: ommerce-summary-page .woocommerce .wc-item-meta .wc-item-meta-label,.elementor-widget-woocommerce-summary-page .woocommerce .wc-item-meta li p{color:var(--order-details-variations-color,#818a91)}.elementor-widget-woocommerce-summary-page .woocommerce .sho
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC16384INData Raw: 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 68 65 63 6b 6f 75 74 2d 70 61 67 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 69 6e 70 75 74 2d 72 61 64 69 6f 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 68 65 63 6b 6f 75 74 2d 70 61 67 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 66 6f 72 6d 5f 5f 69 6e 70 75 74 2d 63 68 65 63 6b 62 6f 78 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6d 61 72 67 69 6e 3a 30 20 35 70 78 20 30 20 30 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 68 65 63 6b 6f 75 74 2d 70 61 67 65 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 66 6f 72 6d 5f 5f 6c 61
                                                                                                                                                                                                                                                                        Data Ascii: oocommerce-checkout-page .woocommerce .input-radio{vertical-align:middle}.elementor-widget-woocommerce-checkout-page .woocommerce-form__input-checkbox{vertical-align:middle;margin:0 5px 0 0}.elementor-widget-woocommerce-checkout-page .woocommerce-form__la
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC16384INData Raw: 65 72 63 65 2d 63 61 72 74 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 62 75 74 74 6f 6e 2e 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 6f 72 6d 73 2d 62 75 74 74 6f 6e 73 2d 68 6f 76 65 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 2c 23 38 31 38 61 39 31 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 6f 72 6d 73 2d 62 75 74 74 6f 6e 73 2d 68 6f 76 65 72 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 2e 33 73 29 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 6f 72 6d 73 2d 62 75 74 74 6f 6e 73 2d 68 6f 76 65 72 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 2e 33 73 29 3b 74 72 61 6e 73 69 74
                                                                                                                                                                                                                                                                        Data Ascii: erce-cart .woocommerce button.button:hover{color:var(--forms-buttons-hover-text-color,#818a91);-webkit-transition-duration:var(--forms-buttons-hover-transition-duration,.3s);-o-transition-duration:var(--forms-buttons-hover-transition-duration,.3s);transit
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC16384INData Raw: 2e 65 2d 6d 79 2d 61 63 63 6f 75 6e 74 2d 74 61 62 5f 5f 64 61 73 68 62 6f 61 72 64 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 4d 79 41 63 63 6f 75 6e 74 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6d 79 2d 61 63 63 6f 75 6e 74 20 2e 65 2d 6d 79 2d 61 63 63 6f 75 6e 74 2d 74 61 62 5f 5f 64 6f 77 6e 6c 6f 61 64 73 20 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 4d 79 41 63 63 6f 75 6e 74 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 6d 79 2d 61 63 63 6f 75 6e 74 20 2e 65 2d 6d 79 2d 61 63 63 6f 75 6e 74 2d 74 61 62 5f 5f 65 64 69 74 2d 61 63 63 6f 75 6e 74 20 2e 77 6f 6f 63
                                                                                                                                                                                                                                                                        Data Ascii: .e-my-account-tab__dashboard .woocommerce-MyAccount-content-wrapper,.elementor-widget-woocommerce-my-account .e-my-account-tab__downloads .woocommerce-MyAccount-content-wrapper,.elementor-widget-woocommerce-my-account .e-my-account-tab__edit-account .wooc
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC16384INData Raw: 6f 72 64 65 72 2d 72 61 64 69 75 73 2c 33 70 78 29 3b 62 6f 72 64 65 72 3a 32 70 78 20 76 61 72 28 2d 2d 74 61 62 6c 65 73 2d 62 75 74 74 6f 6e 73 2d 62 6f 72 64 65 72 2d 74 79 70 65 2c 73 6f 6c 69 64 29 20 76 61 72 28 2d 2d 74 61 62 6c 65 73 2d 62 75 74 74 6f 6e 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2c 23 35 62 63 30 64 65 29 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 61 62 6c 65 73 2d 62 75 74 74 6f 6e 2d 6e 6f 72 6d 61 6c 2d 74 65 78 74 2d 63 6f 6c 6f 72 2c 23 38 31 38 61 39 31 29 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 74 61 62 6c 65 73 2d 62 75 74 74 6f 6e 2d 70 61 64 64 69 6e 67 2c 35 70 78 20 31 30 70 78 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 6f 6f 63
                                                                                                                                                                                                                                                                        Data Ascii: order-radius,3px);border:2px var(--tables-buttons-border-type,solid) var(--tables-buttons-border-color,#5bc0de);vertical-align:middle;color:var(--tables-button-normal-text-color,#818a91);padding:var(--tables-button-padding,5px 10px)}.elementor-widget-wooc
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC1368INData Raw: 2d 73 65 61 72 63 68 2d 66 6f 72 6d 2d 2d 73 6b 69 6e 2d 66 75 6c 6c 5f 73 63 72 65 65 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 61 72 63 68 2d 66 6f 72 6d 5f 5f 74 6f 67 67 6c 65 20 69 20 73 76 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 35 30 25 3b 74 6f 70 3a 35 30 25 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 61 72 63 68 2d 66 6f 72 6d 2d 2d 73 6b 69 6e 2d 66 75 6c 6c 5f 73 63 72 65 65 6e 20 2e 65 6c 65 6d 65
                                                                                                                                                                                                                                                                        Data Ascii: -search-form--skin-full_screen .elementor-search-form__toggle i svg{position:absolute;left:50%;top:50%;-webkit-transform:translate(-50%,-50%);-ms-transform:translate(-50%,-50%);transform:translate(-50%,-50%)}.elementor-search-form--skin-full_screen .eleme
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC14994INData Raw: 63 6f 6e 74 61 69 6e 65 72 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 61 72 63 68 2d 66 6f 72 6d 2d 2d 66 75 6c 6c 2d 73 63 72 65 65 6e 29 20 2e 64 69 61 6c 6f 67 2d 6c 69 67 68 74 62 6f 78 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 75 74 68 6f 72 2d 62 6f 78 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 75 74 68 6f 72 2d 62 6f
                                                                                                                                                                                                                                                                        Data Ascii: container:not(.elementor-search-form--full-screen) .dialog-lightbox-close-button{display:none}.elementor-author-box{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center}.elementor-author-bo


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        22192.168.2.549743116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:03 UTC628OUTGET /UAT/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=5.1.4 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:04 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:03 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Thu, 03 Mar 2022 02:55:21 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 59344
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:03 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:04 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69
                                                                                                                                                                                                                                                                        Data Ascii: /*! * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webki
                                                                                                                                                                                                                                                                        2024-10-30 16:50:04 UTC16384INData Raw: 6f 79 64 6f 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 65 22 7d 2e 66 61 2d 64 65 73 6b 70 72 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 66 22 7d 2e 66 61 2d 64 65 73 6b 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 38 22 7d 2e 66 61 2d 64 65 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 63 63 22 7d 2e 66 61 2d 64 65 76 69 61 6e 74 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 64 22 7d 2e 66 61 2d 64 68 61 72 6d 61 63 68 61 6b 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 35 35 22 7d 2e 66 61 2d 64 68 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 39 30 22 7d 2e 66 61 2d 64 69 61 67 6e 6f 73 65 73 3a 62 65
                                                                                                                                                                                                                                                                        Data Ascii: oydog:before{content:"\f38e"}.fa-deskpro:before{content:"\f38f"}.fa-desktop:before{content:"\f108"}.fa-dev:before{content:"\f6cc"}.fa-deviantart:before{content:"\f1bd"}.fa-dharmachakra:before{content:"\f655"}.fa-dhl:before{content:"\f790"}.fa-diagnoses:be
                                                                                                                                                                                                                                                                        2024-10-30 16:50:04 UTC16384INData Raw: 77 2d 61 6c 74 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 30 63 22 7d 2e 66 61 2d 6c 6f 77 2d 76 69 73 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 38 22 7d 2e 66 61 2d 6c 75 67 67 61 67 65 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 39 64 22 7d 2e 66 61 2d 6c 75 6e 67 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 30 34 22 7d 2e 66 61 2d 6c 75 6e 67 73 2d 76 69 72 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 37 22 7d 2e 66 61 2d 6c 79 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 63 33 22 7d 2e 66 61 2d 6d 61 67 65 6e 74 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 63 34 22 7d 2e 66 61 2d 6d 61
                                                                                                                                                                                                                                                                        Data Ascii: w-alt-up:before{content:"\f30c"}.fa-low-vision:before{content:"\f2a8"}.fa-luggage-cart:before{content:"\f59d"}.fa-lungs:before{content:"\f604"}.fa-lungs-virus:before{content:"\e067"}.fa-lyft:before{content:"\f3c3"}.fa-magento:before{content:"\f3c4"}.fa-ma
                                                                                                                                                                                                                                                                        2024-10-30 16:50:04 UTC10192INData Raw: 66 34 38 65 22 7d 2e 66 61 2d 74 61 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 65 22 7d 2e 66 61 2d 74 61 62 6c 65 2d 74 65 6e 6e 69 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 35 64 22 7d 2e 66 61 2d 74 61 62 6c 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 61 22 7d 2e 66 61 2d 74 61 62 6c 65 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 61 22 7d 2e 66 61 2d 74 61 62 6c 65 74 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 39 30 22 7d 2e 66 61 2d 74 61 63 68 6f 6d 65 74 65 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 64 22 7d 2e 66 61 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30
                                                                                                                                                                                                                                                                        Data Ascii: f48e"}.fa-table:before{content:"\f0ce"}.fa-table-tennis:before{content:"\f45d"}.fa-tablet:before{content:"\f10a"}.fa-tablet-alt:before{content:"\f3fa"}.fa-tablets:before{content:"\f490"}.fa-tachometer-alt:before{content:"\f3fd"}.fa-tag:before{content:"\f0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        23192.168.2.549744116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:04 UTC633OUTGET /UAT/wp-content/plugins/elementor/assets/lib/font-awesome/css/v4-shims.min.css?ver=5.1.4 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:04 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:04 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Thu, 03 Mar 2022 02:55:22 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 26702
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:04 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:05 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2e 66 61 2d 6d 65 65 74 75 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41
                                                                                                                                                                                                                                                                        Data Ascii: /*! * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font A
                                                                                                                                                                                                                                                                        2024-10-30 16:50:05 UTC10318INData Raw: 66 61 2e 66 61 2d 67 69 74 2d 73 71 75 61 72 65 2c 2e 66 61 2e 66 61 2d 68 61 63 6b 65 72 2d 6e 65 77 73 2c 2e 66 61 2e 66 61 2d 79 2d 63 6f 6d 62 69 6e 61 74 6f 72 2d 73 71 75 61 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 79 2d 63 6f 6d 62 69 6e 61 74 6f 72 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 64 34 22 7d 2e 66 61 2e 66 61 2d 79 63 2d 73 71 75 61 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 79 63 2d 73 71 75 61 72 65 3a 62 65 66 6f
                                                                                                                                                                                                                                                                        Data Ascii: fa.fa-git-square,.fa.fa-hacker-news,.fa.fa-y-combinator-square{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-y-combinator-square:before{content:"\f1d4"}.fa.fa-yc-square{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-yc-square:befo


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        24192.168.2.549745116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:04 UTC624OUTGET /UAT/wp-content/uploads/pum/pum-site-styles.css?generated=1691112718&ver=1.18.2 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:04 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:04 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Aug 2023 01:31:58 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 17673
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:04 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:05 UTC16384INData Raw: 2f 2a 2a 0a 20 2a 20 44 6f 20 6e 6f 74 20 74 6f 75 63 68 20 74 68 69 73 20 66 69 6c 65 21 20 54 68 69 73 20 66 69 6c 65 20 63 72 65 61 74 65 64 20 62 79 20 74 68 65 20 50 6f 70 75 70 20 4d 61 6b 65 72 20 70 6c 75 67 69 6e 20 75 73 69 6e 67 20 50 48 50 0a 20 2a 20 4c 61 73 74 20 6d 6f 64 69 66 69 65 64 20 74 69 6d 65 3a 20 41 75 67 20 30 34 20 32 30 32 33 2c 20 31 31 3a 33 31 3a 35 38 0a 20 2a 2f 0a 0a 0a 2f 2a 20 50 6f 70 75 70 20 47 6f 6f 67 6c 65 20 46 6f 6e 74 73 20 2a 2f 0d 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 27 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4d 6f 6e 74 73 65 72 72 61 74 3a 31 30 30 27 29 3b 0d 0a 0d 0a 0a 0a 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 2d 66 6f 72 65 76
                                                                                                                                                                                                                                                                        Data Ascii: /** * Do not touch this file! This file created by the Popup Maker plugin using PHP * Last modified time: Aug 04 2023, 11:31:58 *//* Popup Google Fonts */@import url('//fonts.googleapis.com/css?family=Montserrat:100');@keyframes rotate-forev
                                                                                                                                                                                                                                                                        2024-10-30 16:50:05 UTC1289INData Raw: 69 6e 65 72 2c 20 2e 70 75 6d 2d 74 68 65 6d 65 2d 64 65 66 61 75 6c 74 2d 74 68 65 6d 65 20 2e 70 75 6d 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 20 70 61 64 64 69 6e 67 3a 20 31 38 70 78 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 70 78 3b 20 62 6f 72 64 65 72 3a 20 31 70 78 20 6e 6f 6e 65 20 23 30 30 30 30 30 30 3b 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 31 70 78 20 31 70 78 20 33 70 78 20 30 70 78 20 72 67 62 61 28 20 32 2c 20 32 2c 20 32 2c 20 30 2e 32 33 20 29 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 20 32 34 39 2c 20 32 34 39 2c 20 32 34 39 2c 20 31 2e 30 30 20 29 20 7d 20 0d 0a 2e 70 75 6d 2d 74 68 65 6d 65 2d 31 39 35 37 20 2e 70 75 6d 2d 74 69 74 6c 65 2c 20 2e 70 75 6d 2d 74 68 65 6d 65 2d 64 65 66 61 75 6c
                                                                                                                                                                                                                                                                        Data Ascii: iner, .pum-theme-default-theme .pum-container { padding: 18px; border-radius: 0px; border: 1px none #000000; box-shadow: 1px 1px 3px 0px rgba( 2, 2, 2, 0.23 ); background-color: rgba( 249, 249, 249, 1.00 ) } .pum-theme-1957 .pum-title, .pum-theme-defaul


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        25192.168.2.549746116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:04 UTC638OUTGET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/dynamic-style/header.dyn.css?ver=63 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:04 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:04 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Wed, 30 Oct 2024 16:50:04 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 3263
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:04 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:04 UTC885INData Raw: 23 77 65 62 6e 75 73 2d 68 65 61 64 65 72 2d 62 75 69 6c 64 65 72 20 2e 77 68 62 2d 72 6f 77 31 2d 61 72 65 61 3a 6e 6f 74 28 2e 77 68 62 2d 76 65 72 74 69 63 61 6c 29 20 7b 20 6d 61 78 2d 77 69 64 74 68 3a 31 32 38 30 70 78 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 70 78 3b 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 70 78 20 29 20 7b
                                                                                                                                                                                                                                                                        Data Ascii: #webnus-header-builder .whb-row1-area:not(.whb-vertical) { max-width:1280px;height:140px;margin-top:30px;margin-right:auto;margin-left:auto;padding-top:0px;padding-right:0px;padding-bottom:0px;padding-left:0px;}@media only screen and ( max-width:991px ) {
                                                                                                                                                                                                                                                                        2024-10-30 16:50:04 UTC2378INData Raw: 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 35 70 78 3b 7d 62 6f 64 79 20 23 77 72 61 70 20 23 77 65 62 6e 75 73 2d 68 65 61 64 65 72 2d 62 75 69 6c 64 65 72 20 5b 64 61 74 61 2d 69 64 3d 77 68 62 2d 74 65 78 74 2d 31 36 33 36 37 39 32 30 37 36 38 33 34 5d 20 7b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 39 70 78 3b 7d 62 6f 64 79 20 23 77 72 61 70 20 23 77 65 62 6e 75 73 2d 68 65 61 64 65 72 2d 62 75 69 6c 64 65 72 20 5b 64 61 74 61 2d 69 64 3d 77 68 62 2d 62 75 74 74 6f 6e 2d 31 36 33 36 37 39 38 35 31 30 38 34 31 5d 20 61 20 7b 20 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70
                                                                                                                                                                                                                                                                        Data Ascii: ont-style:normal;text-align:left;word-break:normal;margin-left:15px;}body #wrap #webnus-header-builder [data-id=whb-text-1636792076834] { margin-top:19px;}body #wrap #webnus-header-builder [data-id=whb-button-1636798510841] a { color:#ffffff;font-size:16p


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        26192.168.2.549747116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:04 UTC631OUTGET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/base/bootstrap.css?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:05 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:04 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Feb 2022 12:07:30 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 3828
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:04 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:05 UTC885INData Raw: 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 3a 61 66 74 65 72 2c 2e 72 6f 77 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 69 6d 67 2d 72 65 73 70 6f 6e 73 69 76 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 2c 2e 63 6c 65 61
                                                                                                                                                                                                                                                                        Data Ascii: .clearfix:after,.container:after,.row:after{clear:both}*,:after,:before{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}img{vertical-align:middle}.img-responsive{display:block;max-width:100%;height:auto}.clearfix:after,.clea
                                                                                                                                                                                                                                                                        2024-10-30 16:50:05 UTC2943INData Raw: 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 39 36 30 70 78 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 32 38 30 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 31 35 36 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 7d 7d
                                                                                                                                                                                                                                                                        Data Ascii: (min-width:768px) and (max-width:991px){.container{width:100%}}@media only screen and (min-width:992px){.container{width:960px}}@media only screen and (min-width:1200px) and (max-width:1280px){.container{width:1156px;padding-left:15px;padding-right:15px}}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        27192.168.2.549748116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:04 UTC630OUTGET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/iconset.css?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:05 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:05 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Feb 2022 12:07:19 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 987
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:05 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:05 UTC886INData Raw: 5b 63 6c 61 73 73 2a 3d 22 20 74 69 2d 22 5d 2c 5b 63 6c 61 73 73 2a 3d 6c 69 5f 5d 2c 5b 63 6c 61 73 73 2a 3d 73 6c 2d 5d 2c 5b 63 6c 61 73 73 5e 3d 74 69 2d 5d 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 73 70 65 61 6b 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 5b 63 6c 61 73 73 2a 3d 22 20 75 6c 74 73 6c 2d 22 5d 2c 5b 63 6c 61 73 73 5e 3d 75 6c 74 73 6c
                                                                                                                                                                                                                                                                        Data Ascii: [class*=" ti-"],[class*=li_],[class*=sl-],[class^=ti-]{font-style:normal;font-weight:400;font-variant:normal;text-transform:none;speak:none;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;line-height:1}[class*=" ultsl-"],[class^=ultsl
                                                                                                                                                                                                                                                                        2024-10-30 16:50:05 UTC101INData Raw: 2d 73 72 2d 6f 6e 6c 79 2d 66 6f 63 75 73 61 62 6c 65 3a 61 63 74 69 76 65 7b 63 6c 69 70 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 77 69 64 74 68 3a 61 75 74 6f 7d
                                                                                                                                                                                                                                                                        Data Ascii: -sr-only-focusable:active{clip:auto;height:auto;margin:0;overflow:visible;position:static;width:auto}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        28192.168.2.549749116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:05 UTC635OUTGET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/font-awesome.css?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:05 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:05 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Feb 2022 12:07:18 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 41562
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:05 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:06 UTC16384INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 57 6e 46 6f 6e 74 41 77 65 73 6f 6d 65 42 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 2e
                                                                                                                                                                                                                                                                        Data Ascii: @font-face{font-family:WnFontAwesomeB;font-style:normal;font-weight:400;src:url(../../../fonts/fa-brands-400.eot);src:url(../../../fonts/fa-brands-400.eot?#iefix) format("embedded-opentype"),url(../../../fonts/fa-brands-400.woff2) format("woff2"),url(../.
                                                                                                                                                                                                                                                                        2024-10-30 16:50:06 UTC16384INData Raw: 61 2d 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 34 22 7d 2e 77 6e 2d 66 61 2d 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 63 22 7d 2e 77 6e 2d 66 61 2d 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2d 66 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 35 22 7d 2e 77 6e 2d 66 61 2d 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2d 6c 6f 67 6f 2d 66 75 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 65 36 22 7d 2e 77 6e 2d 66 61 2d 66 6f 6e 74 69 63 6f 6e 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 38 30 22 7d 2e 77 6e 2d 66 61 2d 66 6f 6e 74 69 63 6f 6e 73 2d 66 69 3a 62 65 66 6f 72 65 7b 63 6f
                                                                                                                                                                                                                                                                        Data Ascii: a-font-awesome:before{content:"\f2b4"}.wn-fa-font-awesome-alt:before{content:"\f35c"}.wn-fa-font-awesome-flag:before{content:"\f425"}.wn-fa-font-awesome-logo-full:before{content:"\f4e6"}.wn-fa-fonticons:before{content:"\f280"}.wn-fa-fonticons-fi:before{co
                                                                                                                                                                                                                                                                        2024-10-30 16:50:06 UTC8794INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 63 22 7d 2e 77 6e 2d 66 61 2d 73 6f 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 63 22 7d 2e 77 6e 2d 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 64 22 7d 2e 77 6e 2d 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 65 22 7d 2e 77 6e 2d 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 30 22 7d 2e 77 6e 2d 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 31 22 7d 2e 77 6e 2d 66 61 2d 73 6f 72 74 2d 64 6f 77 6e 3a 62
                                                                                                                                                                                                                                                                        Data Ascii: ore{content:"\f2dc"}.wn-fa-sort:before{content:"\f0dc"}.wn-fa-sort-alpha-down:before{content:"\f15d"}.wn-fa-sort-alpha-up:before{content:"\f15e"}.wn-fa-sort-amount-down:before{content:"\f160"}.wn-fa-sort-amount-up:before{content:"\f161"}.wn-fa-sort-down:b


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        29192.168.2.549750116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:05 UTC630OUTGET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/et-line.css?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:06 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:06 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Feb 2022 12:07:18 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 5658
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:06 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:06 UTC5658INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 74 2d 6c 69 6e 65 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 65 74 2d 6c 69 6e 65 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 65 74 2d 6c 69 6e 65 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 65 74 2d 6c 69 6e 65 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 65 74 2d 6c 69 6e 65 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73
                                                                                                                                                                                                                                                                        Data Ascii: @font-face{font-family:et-line;src:url(../../../fonts/et-line.eot);src:url(../../../fonts/et-line.eot?#iefix) format("embedded-opentype"),url(../../../fonts/et-line.woff) format("woff"),url(../../../fonts/et-line.ttf) format("truetype"),url(../../../fonts


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        30192.168.2.549751116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:05 UTC638OUTGET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/linea-arrows-10.css?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:06 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:06 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Feb 2022 12:07:18 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 7073
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:06 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:06 UTC7073INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6c 69 6e 65 61 2d 61 72 72 6f 77 73 2d 31 30 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 6c 69 6e 65 61 2d 61 72 72 6f 77 73 2d 31 30 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 6c 69 6e 65 61 2d 61 72 72 6f 77 73 2d 31 30 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 6c 69 6e 65 61 2d 61 72 72 6f 77 73 2d 31 30 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 6c 69 6e 65 61 2d 61 72 72 6f 77 73 2d 31 30 2e 74 74
                                                                                                                                                                                                                                                                        Data Ascii: @font-face{font-family:linea-arrows-10;src:url(../../../fonts/linea-arrows-10.eot);src:url(../../../fonts/linea-arrows-10.eot?#iefix) format("embedded-opentype"),url(../../../fonts/linea-arrows-10.woff) format("woff"),url(../../../fonts/linea-arrows-10.tt


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        31192.168.2.549752116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:06 UTC637OUTGET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/linea-basic-10.css?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:06 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:06 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Feb 2022 12:07:18 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 6122
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:06 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:06 UTC6122INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6c 69 6e 65 61 2d 62 61 73 69 63 2d 31 30 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 6c 69 6e 65 61 2d 62 61 73 69 63 2d 31 30 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 6c 69 6e 65 61 2d 62 61 73 69 63 2d 31 30 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 6c 69 6e 65 61 2d 62 61 73 69 63 2d 31 30 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 6c 69 6e 65 61 2d 62 61 73 69 63 2d 31 30 2e 74 74 66 29 20 66 6f
                                                                                                                                                                                                                                                                        Data Ascii: @font-face{font-family:linea-basic-10;src:url(../../../fonts/linea-basic-10.eot);src:url(../../../fonts/linea-basic-10.eot?#iefix) format("embedded-opentype"),url(../../../fonts/linea-basic-10.woff) format("woff"),url(../../../fonts/linea-basic-10.ttf) fo


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        32192.168.2.549753116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:06 UTC641OUTGET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/linea-ecommerce-10.css?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:06 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:06 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Feb 2022 12:07:18 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 4336
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:06 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:06 UTC4336INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6c 69 6e 65 61 2d 65 63 6f 6d 6d 65 72 63 65 2d 31 30 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 6c 69 6e 65 61 2d 65 63 6f 6d 6d 65 72 63 65 2d 31 30 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 6c 69 6e 65 61 2d 65 63 6f 6d 6d 65 72 63 65 2d 31 30 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 6c 69 6e 65 61 2d 65 63 6f 6d 6d 65 72 63 65 2d 31 30 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 6c 69 6e 65 61 2d
                                                                                                                                                                                                                                                                        Data Ascii: @font-face{font-family:linea-ecommerce-10;src:url(../../../fonts/linea-ecommerce-10.eot);src:url(../../../fonts/linea-ecommerce-10.eot?#iefix) format("embedded-opentype"),url(../../../fonts/linea-ecommerce-10.woff) format("woff"),url(../../../fonts/linea-


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        33192.168.2.549755116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:06 UTC640OUTGET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/linea-software-10.css?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:06 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:06 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Feb 2022 12:07:18 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 5620
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:06 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:06 UTC5620INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6c 69 6e 65 61 2d 73 6f 66 74 77 61 72 65 2d 31 30 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 6c 69 6e 65 61 2d 73 6f 66 74 77 61 72 65 2d 31 30 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 6c 69 6e 65 61 2d 73 6f 66 74 77 61 72 65 2d 31 30 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 6c 69 6e 65 61 2d 73 6f 66 74 77 61 72 65 2d 31 30 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 6c 69 6e 65 61 2d 73 6f 66 74
                                                                                                                                                                                                                                                                        Data Ascii: @font-face{font-family:linea-software-10;src:url(../../../fonts/linea-software-10.eot);src:url(../../../fonts/linea-software-10.eot?#iefix) format("embedded-opentype"),url(../../../fonts/linea-software-10.woff) format("woff"),url(../../../fonts/linea-soft


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        34192.168.2.549756116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:07 UTC631OUTGET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/linecons.css?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:07 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:07 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Feb 2022 12:07:18 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 1911
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:07 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:07 UTC885INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6c 69 6e 65 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 6c 69 6e 65 63 6f 6e 73 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 6c 69 6e 65 63 6f 6e 73 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 6c 69 6e 65 63 6f 6e 73 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 6c 69 6e 65 63 6f 6e 73 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f
                                                                                                                                                                                                                                                                        Data Ascii: @font-face{font-family:linecons;src:url(../../../fonts/linecons.eot);src:url(../../../fonts/linecons.eot?#iefix) format("embedded-opentype"),url(../../../fonts/linecons.woff) format("woff"),url(../../../fonts/linecons.ttf) format("truetype"),url(../../../
                                                                                                                                                                                                                                                                        2024-10-30 16:50:07 UTC1026INData Raw: 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 31 22 7d 2e 6c 69 5f 6c 6f 63 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 32 22 7d 2e 6c 69 5f 65 79 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 33 22 7d 2e 6c 69 5f 62 75 62 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 34 22 7d 2e 6c 69 5f 73 74 61 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 35 22 7d 2e 6c 69 5f 63 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 36 22 7d 2e 6c 69 5f 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 37 22 7d 2e 6c 69 5f 6e 65 77 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31
                                                                                                                                                                                                                                                                        Data Ascii: play:before{content:"\e011"}.li_location:before{content:"\e012"}.li_eye:before{content:"\e013"}.li_bubble:before{content:"\e014"}.li_stack:before{content:"\e015"}.li_cup:before{content:"\e016"}.li_phone:before{content:"\e017"}.li_news:before{content:"\e01


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        35192.168.2.549757116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:07 UTC640OUTGET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/simple-line-icons.css?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:07 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:07 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Feb 2022 12:07:18 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 7506
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:07 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:07 UTC7506INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 69 6d 70 6c 65 2d 6c 69 6e 65 2d 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 53 69 6d 70 6c 65 2d 4c 69 6e 65 2d 49 63 6f 6e 73 2e 65 6f 74 3f 76 3d 32 2e 34 2e 30 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 53 69 6d 70 6c 65 2d 4c 69 6e 65 2d 49 63 6f 6e 73 2e 65 6f 74 3f 76 3d 32 2e 34 2e 30 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 53 69 6d 70 6c 65 2d 4c 69 6e 65 2d 49 63 6f 6e 73 2e 77 6f 66 66 32 3f 76 3d 32 2e 34 2e 30 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28
                                                                                                                                                                                                                                                                        Data Ascii: @font-face{font-family:simple-line-icons;src:url(../../../fonts/Simple-Line-Icons.eot?v=2.4.0);src:url(../../../fonts/Simple-Line-Icons.eot?v=2.4.0#iefix) format("embedded-opentype"),url(../../../fonts/Simple-Line-Icons.woff2?v=2.4.0) format("woff2"),url(


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        36192.168.2.549758116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:07 UTC630OUTGET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/icons/themify.css?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:07 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:07 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Feb 2022 12:07:18 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 13686
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:07 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:07 UTC13686INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 74 68 65 6d 69 66 79 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 74 68 65 6d 69 66 79 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 74 68 65 6d 69 66 79 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 74 68 65 6d 69 66 79 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73 2f 74 68 65 6d 69 66 79 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 66 6f 6e 74 73
                                                                                                                                                                                                                                                                        Data Ascii: @font-face{font-family:themify;src:url(../../../fonts/themify.eot);src:url(../../../fonts/themify.eot?#iefix) format("embedded-opentype"),url(../../../fonts/themify.woff) format("woff"),url(../../../fonts/themify.ttf) format("truetype"),url(../../../fonts


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        37192.168.2.549760116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:07 UTC645OUTGET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/elementor/elementor-elements.css?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:07 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:07 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Feb 2022 12:07:09 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 2009
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:07 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:07 UTC885INData Raw: 23 77 72 61 70 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 63 6f 6e 62 6f 78 2c 23 77 72 61 70 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 23 77 72 61 70 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 73 74 72 65 74 63 68 65 64 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 66 75 6c 6c 5f 77 69 64 74 68 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 6f 6e 74 61 69 6e 65 72 3a 6e 6f 74 28 2e 66 6f 72 63 65 2d 63 6f 6e 74 61 69 6e 65 72 29 7b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61
                                                                                                                                                                                                                                                                        Data Ascii: #wrap .elementor-widget-iconbox,#wrap .elementor-widget:not(:last-child){margin-bottom:0}#wrap .elementor-section-stretched.elementor-section-full_width .elementor-container .container:not(.force-container){max-width:none!important;width:auto;padding:0;ma
                                                                                                                                                                                                                                                                        2024-10-30 16:50:07 UTC1124INData Raw: 61 67 65 20 23 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 7d 2e 65 61 65 6c 2d 74 6f 67 67 6c 65 2d 73 6c 69 64 65 72 2c 2e 65 61 65 6c 2d 74 6f 67 67 6c 65 2d 73 77 69 74 63 68 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 7d 2e 65 61 65 6c 2d 74 69 63 6b 65 72 2d 77 72 61 70 20 2e 74 69 63 6b 65 72 2d 63 6f 6e 74 65 6e 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 65 61 65 6c 2d 70 6f 73 74 2d 6c 69 73 74 2d 63 6f 6e 74 61 69 6e 65 72 2e 6c 61 79 6f 75 74 2d 61 64 76 61 6e 63 65 64 20 2e 65 61 65 6c 2d 70 6f 73 74 2d 6c 69 73 74 2d 68 65 61 64 65 72 20 2e 70 6f 73 74 2d 6c 69 73 74 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 66 6f 72 6d 20 66 6f 72 6d 20 69
                                                                                                                                                                                                                                                                        Data Ascii: age #main-content{padding-top:0}.eael-toggle-slider,.eael-toggle-switch{display:inline-block;font-size:100%}.eael-ticker-wrap .ticker-content{display:block}.eael-post-list-container.layout-advanced .eael-post-list-header .post-list-ajax-search-form form i


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        38192.168.2.549759116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:07 UTC632OUTGET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/base/main-style.css?ver=2.1.0 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:07 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:07 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Feb 2022 12:07:30 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 8998
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:07 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:07 UTC8998INData Raw: 23 77 72 61 70 2c 23 77 72 61 70 20 2e 73 6c 6f 67 2d 77 72 61 70 2d 72 65 73 70 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 73 75 62 2c 73 75 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 3a 66 6f 63 75 73 2c 61 2c 61 3a 61 63 74 69 76 65 2c 73 65 6c 65 63 74 7b 6f 75 74 6c 69 6e 65 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 69 6d 67 2c 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 23 77 72 61 70 2c 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 20 63 69 74 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 2c 6d 65 6e 75 2c 6e 61 76
                                                                                                                                                                                                                                                                        Data Ascii: #wrap,#wrap .slog-wrap-resp,blockquote,sub,sup{position:relative}:focus,a,a:active,select{outline:0}blockquote img,input[type=checkbox]{display:inline}#wrap,article,aside,blockquote cite,details,figcaption,figure,footer,header,hgroup,label,legend,menu,nav


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        39192.168.2.549761116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:07 UTC637OUTGET /UAT/wp-content/plugins/elementskit-lite/widgets/init/assets/css/widget-styles.css?ver=2.6.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:07 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:07 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Tue, 07 Jun 2022 00:28:30 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 450573
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:07 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:08 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 72 6f 77 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 35 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 35 70 78 7d 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 63 6f 6c 2c 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 63 6f 6c 2d 31 2c 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 63 6f 6c 2d 31 30 2c 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 63 6f 6c 2d 31 31 2c 2e 65 6b 69 74 2d 77 69 64 2d 63
                                                                                                                                                                                                                                                                        Data Ascii: @charset "UTF-8";.ekit-wid-con .row{display:-ms-flexbox;display:-webkit-box;display:flex;-ms-flex-wrap:wrap;flex-wrap:wrap;margin-right:-15px;margin-left:-15px}.ekit-wid-con .col,.ekit-wid-con .col-1,.ekit-wid-con .col-10,.ekit-wid-con .col-11,.ekit-wid-c
                                                                                                                                                                                                                                                                        2024-10-30 16:50:08 UTC16384INData Raw: 72 3a 31 30 7d 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 6f 72 64 65 72 2d 6c 67 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 32 3b 6f 72 64 65 72 3a 31 31 7d 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 6f 72 64 65 72 2d 6c 67 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 32 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 33 3b 6f 72 64 65 72 3a 31 32 7d 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 6f 66 66 73 65 74 2d 6c 67 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 6f 66 66 73 65 74 2d 6c 67 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33
                                                                                                                                                                                                                                                                        Data Ascii: r:10}.ekit-wid-con .order-lg-11{-ms-flex-order:11;-webkit-box-ordinal-group:12;order:11}.ekit-wid-con .order-lg-12{-ms-flex-order:12;-webkit-box-ordinal-group:13;order:12}.ekit-wid-con .offset-lg-0{margin-left:0}.ekit-wid-con .offset-lg-1{margin-left:8.33
                                                                                                                                                                                                                                                                        2024-10-30 16:50:08 UTC16384INData Raw: 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 7a 2d 69 6e 64 65 78 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 2e 74 77 65 6e 74 79 74 77 65 6e 74 79 2d 63 6f 6e 74 61 69 6e 65 72 20 69 6d 67 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 74 77 65 6e 74 79 74 77 65 6e 74 79 2d 63 6f 6e 74 61 69 6e 65 72 2e 61 63 74 69 76 65 20 2e 74
                                                                                                                                                                                                                                                                        Data Ascii: kit-box-sizing:content-box;box-sizing:content-box;z-index:0;overflow:hidden;position:relative;-webkit-user-select:none;-moz-user-select:none}.twentytwenty-container img{max-width:100%;position:absolute;top:0;display:block}.twentytwenty-container.active .t
                                                                                                                                                                                                                                                                        2024-10-30 16:50:08 UTC16384INData Raw: 73 2d 7a 6f 6f 6d 49 6e 7b 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 33 2c 2e 33 2c 2e 33 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 33 2c 2e 33 2c 2e 33 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 78 73 2d 7a 6f 6f 6d 49 6e 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 78 73 2d 7a 6f 6f 6d 49 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 78 73 2d 7a 6f 6f 6d 49 6e 7d 2e 65 6c 65 6d 65 6e 74 73 6b 69 74 2d 6e 61 76 2d 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 7b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64
                                                                                                                                                                                                                                                                        Data Ascii: s-zoomIn{from{opacity:0;-webkit-transform:scale3d(.3,.3,.3);transform:scale3d(.3,.3,.3)}50%{opacity:1}}.xs-zoomIn{-webkit-animation-name:xs-zoomIn;animation-name:xs-zoomIn}.elementskit-nav-logo{display:inline-block}@media (max-width:1024px){.elementor-wid
                                                                                                                                                                                                                                                                        2024-10-30 16:50:08 UTC16384INData Raw: 67 5f 31 2c 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 2e 6f 72 64 65 72 2d 63 6f 6c 75 6d 6e 2e 73 74 72 69 70 65 20 74 62 6f 64 79 20 74 72 2e 6f 64 64 3e 2e 73 6f 72 74 69 6e 67 5f 31 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 31 66 31 66 31 7d 2e 65 6b 69 74 5f 74 61 62 6c 65 2e 64 69 73 70 6c 61 79 20 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 20 74 62 6f 64 79 20 74 72 2e 6f 64 64 3e 2e 73 6f 72 74 69 6e 67 5f 32 2c 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 2e 6f 72 64 65 72 2d 63 6f 6c 75 6d 6e 2e 73 74 72 69 70 65 20 74 62 6f 64 79 20 74 72 2e 6f 64 64 3e 2e 73 6f 72 74 69 6e 67 5f 32 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 33 66 33 66 33 7d 2e 65 6b 69 74 5f 74 61 62 6c 65 2e 64 69 73 70 6c 61 79 20 74
                                                                                                                                                                                                                                                                        Data Ascii: g_1,table.dataTable.order-column.stripe tbody tr.odd>.sorting_1{background-color:#f1f1f1}.ekit_table.display table.dataTable tbody tr.odd>.sorting_2,table.dataTable.order-column.stripe tbody tr.odd>.sorting_2{background-color:#f3f3f3}.ekit_table.display t
                                                                                                                                                                                                                                                                        2024-10-30 16:50:08 UTC16384INData Raw: 61 62 6c 65 2c 64 69 76 2e 44 54 46 43 5f 52 69 67 68 74 57 72 61 70 70 65 72 20 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 7a 2d 69 6e 64 65 78 3a 32 7d 64 69 76 2e 44 54 46 43 5f 4c 65 66 74 57 72 61 70 70 65 72 20 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 2e 6e 6f 2d 66 6f 6f 74 65 72 2c 64 69 76 2e 44 54 46 43 5f 52 69 67 68 74 57 72 61 70 70 65 72 20 74 61 62 6c 65 2e 64 61 74 61 54 61 62 6c 65 2e 6e 6f 2d 66 6f 6f 74 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 7d 74 61 62 6c 65 2e 66 69 78 65 64 48 65 61 64 65 72 2d 66 6c 6f 61 74 69 6e 67 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66
                                                                                                                                                                                                                                                                        Data Ascii: able,div.DTFC_RightWrapper table.dataTable{margin-bottom:0;z-index:2}div.DTFC_LeftWrapper table.dataTable.no-footer,div.DTFC_RightWrapper table.dataTable.no-footer{border-bottom:none}table.fixedHeader-floating{position:fixed!important;background-color:#ff
                                                                                                                                                                                                                                                                        2024-10-30 16:50:08 UTC16384INData Raw: 2d 35 30 25 29 7d 2e 6d 65 74 5f 73 63 61 6c 65 2d 2d 30 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 7d 2e 68 6f 76 65 72 5c 3a 6d 65 74 5f 73 63 61 6c 65 58 2d 2d 32 30 30 3a 68 6f 76 65 72 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 32 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 32 29 7d 2e 68 6f 76 65 72 5c 3a 6d 65 74 5f 73 63 61 6c 65 59 2d 2d 32 30 30 3a 68 6f 76 65 72 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 32 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 32 29 7d 61 3a 68 6f 76 65 72 3e 2e 61 3a 68 6f 76 65 72 5c 3a 6d 65 74 5f 73 63 61 6c 65 78 2d 2d 32 30 30
                                                                                                                                                                                                                                                                        Data Ascii: -50%)}.met_scale--0{-webkit-transform:scale(0);transform:scale(0)}.hover\:met_scaleX--200:hover{-webkit-transform:scaleX(2);transform:scaleX(2)}.hover\:met_scaleY--200:hover{-webkit-transform:scaleY(2);transform:scaleY(2)}a:hover>.a:hover\:met_scalex--200
                                                                                                                                                                                                                                                                        2024-10-30 16:50:08 UTC16384INData Raw: 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 63 6f 6c 6f 72 3a 23 34 32 38 35 66 34 7d 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 65 6b 69 74 2d 72 65 76 69 65 77 2d 63 61 72 64 2d 2d 61 63 74 69 6f 6e 73 20 2e 62 74 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 33 34 37 36 65 30 7d 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 65 6b 69 74 2d 72 65 76 69 65 77 2d 63 61 72 64 2d 2d 61 63 74 69 6f 6e 73 20 2e 62 74 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 7d 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 65 6b 69 74 2d 72 65 76 69 65 77 2d 63 61 72 64 2d 2d 70 6f 73 74 65 64 2d 6f 6e 7b 64 69 73 70 6c 61 79 3a 2d 77
                                                                                                                                                                                                                                                                        Data Ascii: e-space:nowrap;font-size:14px;font-weight:600;color:#4285f4}.ekit-wid-con .ekit-review-card--actions .btn:hover{color:#3476e0}.ekit-wid-con .ekit-review-card--actions .btn:first-child{margin-right:10px}.ekit-wid-con .ekit-review-card--posted-on{display:-w
                                                                                                                                                                                                                                                                        2024-10-30 16:50:08 UTC1368INData Raw: 6c 65 6d 65 6e 74 73 6b 69 74 2d 64 75 61 6c 2d 62 75 74 74 6f 6e 2d 65 6e 64 20 2e 65 6b 69 74 2d 65 6c 65 6d 65 6e 74 2d 61 6c 69 67 6e 2d 77 72 61 70 70 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 65 6e 64 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 65 6c 65 6d 65 6e 74 73 6b 69 74 2d 64 75 61 6c 2d 62 75 74 74 6f 6e 2d 73 74 61 72 74 20 2e 65 6b 69 74 2d 65 6c 65 6d 65 6e 74 2d 61 6c 69 67 6e 2d 77 72 61 70 70 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66
                                                                                                                                                                                                                                                                        Data Ascii: lementskit-dual-button-end .ekit-element-align-wrapper{-webkit-box-pack:end;-ms-flex-pack:end;justify-content:flex-end}.elementor-widget-elementskit-dual-button-start .ekit-element-align-wrapper{-webkit-box-pack:start;-ms-flex-pack:start;justify-content:f
                                                                                                                                                                                                                                                                        2024-10-30 16:50:08 UTC14994INData Raw: 69 6e 2c 6f 70 61 63 69 74 79 20 2e 33 73 2c 76 69 73 69 62 69 6c 69 74 79 20 2e 33 73 7d 2e 65 6b 69 74 2d 73 74 69 63 6b 79 2d 2d 65 66 66 65 63 74 73 2e 65 6b 69 74 2d 73 74 69 63 6b 79 2d 2d 64 6f 77 6e 2e 65 6b 69 74 2d 73 74 69 63 6b 79 2d 2d 73 68 6f 77 5f 6f 6e 5f 73 63 72 6f 6c 6c 5f 75 70 7b 6f 70 61 63 69 74 79 3a 30 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 77 65 66 6f 72 6d 73 5f 73 75 62 6d 69 74 5f 62 74 6e 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 34 73 20 65 61 73 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 34 73 20 65 61 73 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 77 70 75 66 2d 6c 61 62 65 6c 3e 6c 61 62 65 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 75
                                                                                                                                                                                                                                                                        Data Ascii: in,opacity .3s,visibility .3s}.ekit-sticky--effects.ekit-sticky--down.ekit-sticky--show_on_scroll_up{opacity:0;visibility:hidden}.weforms_submit_btn{-webkit-transition:all .4s ease;transition:all .4s ease;cursor:pointer}.wpuf-label>label{margin-bottom:0}u


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        40192.168.2.549764116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:08 UTC634OUTGET /UAT/wp-content/plugins/elementskit-lite/widgets/init/assets/css/responsive.css?ver=2.6.1 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:08 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:08 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Tue, 07 Jun 2022 00:28:30 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 30283
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:08 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:08 UTC16384INData Raw: 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 38 30 70 78 29 7b 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 68 6f 74 73 70 6f 74 2d 66 6f 6c 6c 6f 77 69 6e 67 2d 6c 69 6e 65 2d 73 74 79 6c 65 20 2e 65 6b 69 74 2d 68 6f 74 73 70 6f 74 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 6c 69 6e 65 7b 77 69 64 74 68 3a 35 30 70 78 7d 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 65 6b 69 74 2d 6c 6f 63 61 74 69 6f 6e 5f 69 6e 6e 65 72 7b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 61 75 74 6f 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 65 6c 65 6d 65 6e 74 73 6b 69 74 2d 69 6d 61 67 65 2d 61 63 63 6f 72 64 69 6f 6e 2d 77 72 61 70 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72
                                                                                                                                                                                                                                                                        Data Ascii: @media (max-width:480px){.ekit-wid-con .hotspot-following-line-style .ekit-hotspot-horizontal-line{width:50px}.ekit-wid-con .ekit-location_inner{left:0;right:auto}}@media (max-width:767px){.ekit-wid-con .elementskit-image-accordion-wraper{-ms-flex-wrap:wr
                                                                                                                                                                                                                                                                        2024-10-30 16:50:08 UTC13899INData Raw: 2d 77 72 61 70 65 72 2e 65 6b 69 74 5f 68 65 61 64 69 6e 67 5f 6d 6f 62 69 6c 65 2d 74 65 78 74 5f 6c 65 66 74 20 2e 65 6c 65 6d 65 6e 74 73 6b 69 74 2d 62 6f 72 64 65 72 2d 64 69 76 69 64 65 72 7b 6d 61 72 67 69 6e 3a 30 7d 2e 65 6b 69 74 2d 77 69 64 2d 63 6f 6e 20 2e 65 6c 65 6d 65 6e 74 73 6b 69 74 2d 73 65 63 74 69 6f 6e 2d 74 69 74 6c 65 2d 77 72 61 70 65 72 2e 65 6b 69 74 5f 68 65 61 64 69 6e 67 5f 6d 6f 62 69 6c 65 2d 74 65 78 74 5f 6c 65 66 74 20 2e 65 6b 69 74 5f 68 65 61 64 69 6e 67 5f 65 6c 65 6d 65 6e 74 73 6b 69 74 2d 62 6f 72 64 65 72 2d 64 69 76 69 64 65 72 2e 65 6b 69 74 2d 64 6f 74 74 65 64 20 2e 65 6c 65 6d 65 6e 74 73 6b 69 74 2d 62 6f 72 64 65 72 2d 64 69 76 69 64 65 72 7b 6c 65 66 74 3a 32 36 70 78 7d 2e 65 6b 69 74 2d 77 69 64 2d 63
                                                                                                                                                                                                                                                                        Data Ascii: -wraper.ekit_heading_mobile-text_left .elementskit-border-divider{margin:0}.ekit-wid-con .elementskit-section-title-wraper.ekit_heading_mobile-text_left .ekit_heading_elementskit-border-divider.ekit-dotted .elementskit-border-divider{left:26px}.ekit-wid-c


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        41192.168.2.549765116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:08 UTC628OUTGET /UAT/wp-content/plugins/happy-elementor-addons/assets/fonts/style.min.css?ver=3.6.0 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:08 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:08 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Tue, 07 Jun 2022 00:33:40 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 24771
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:08 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:09 UTC16384INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 61 70 70 79 20 49 63 6f 6e 73 22 3b 73 72 63 3a 75 72 6c 28 22 68 61 70 70 79 2d 69 63 6f 6e 73 2e 77 6f 66 66 32 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 22 68 61 70 70 79 2d 69 63 6f 6e 73 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 22 68 61 70 70 79 2d 69 63 6f 6e 73 2e 73 76 67 23 68 61 70 70 79 2d 69 63 6f 6e 73 22 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 7d 2e 68 6d 2c 2e 66 61 73 68 6d 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 61 70 70 79
                                                                                                                                                                                                                                                                        Data Ascii: @font-face{font-family:"Happy Icons";src:url("happy-icons.woff2") format("woff2"),url("happy-icons.woff") format("woff"),url("happy-icons.svg#happy-icons") format("svg");font-weight:normal;font-style:normal;font-display:swap;}.hm,.fashm{font-family:"Happy
                                                                                                                                                                                                                                                                        2024-10-30 16:50:09 UTC8387INData Raw: 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 61 35 22 3b 7d 2e 68 6d 2d 66 69 6e 67 65 72 2d 73 77 69 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 61 36 22 3b 7d 2e 68 6d 2d 66 69 6e 67 65 72 2d 74 6f 75 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 61 37 22 3b 7d 2e 68 6d 2d 66 6f 6c 64 65 72 2d 6e 65 74 77 6f 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 61 38 22 3b 7d 2e 68 6d 2d 66 6f 6c 64 65 72 2d 73 79 6e 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 61 39 22 3b 7d 2e 68 6d 2d 67 72 61 70 68 2d 62 61 72 32 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 61 61 61 22 3b 7d 2e 68 6d 2d 67 72 61 70 68 2d 70 69 65 32 3a 62 65 66 6f 72 65 7b
                                                                                                                                                                                                                                                                        Data Ascii: e-up:before{content:"\eaa5";}.hm-finger-swipe:before{content:"\eaa6";}.hm-finger-touch:before{content:"\eaa7";}.hm-folder-network:before{content:"\eaa8";}.hm-folder-sync:before{content:"\eaa9";}.hm-graph-bar2:before{content:"\eaaa";}.hm-graph-pie2:before{


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        42192.168.2.549768116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:08 UTC632OUTGET /UAT/wp-content/plugins/post-carousel/public/assets/css/font-awesome.min.css?ver=2.4.19 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:09 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:08 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Thu, 16 Feb 2023 02:23:05 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 31000
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:08 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:09 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37 2e 30 27 29 3b 73
                                                                                                                                                                                                                                                                        Data Ascii: /*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');s
                                                                                                                                                                                                                                                                        2024-10-30 16:50:09 UTC14616INData Raw: 66 31 36 64 22 7d 2e 66 61 2d 66 6c 69 63 6b 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 65 22 7d 2e 66 61 2d 61 64 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 30 22 7d 2e 66 61 2d 62 69 74 62 75 63 6b 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 31 22 7d 2e 66 61 2d 62 69 74 62 75 63 6b 65 74 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 32 22 7d 2e 66 61 2d 74 75 6d 62 6c 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 33 22 7d 2e 66 61 2d 74 75 6d 62 6c 72 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 34 22 7d 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63
                                                                                                                                                                                                                                                                        Data Ascii: f16d"}.fa-flickr:before{content:"\f16e"}.fa-adn:before{content:"\f170"}.fa-bitbucket:before{content:"\f171"}.fa-bitbucket-square:before{content:"\f172"}.fa-tumblr:before{content:"\f173"}.fa-tumblr-square:before{content:"\f174"}.fa-long-arrow-down:before{c


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        43192.168.2.549767116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:08 UTC606OUTGET /UAT/wp-content/plugins/mailin/css/mailin-front.css?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:09 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:08 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Thu, 17 Aug 2023 04:00:58 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 2681
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:08 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:09 UTC885INData Raw: 64 69 76 2e 73 69 62 2d 73 6d 73 2d 66 69 65 6c 64 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 73 69 62 2d 73 6d 73 2d 66 69 65 6c 64 20 2e 73 69 62 2d 63 6f 75 6e 74 72 79 2d 62 6c 6f 63 6b 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 72 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 70 78 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d
                                                                                                                                                                                                                                                                        Data Ascii: div.sib-sms-field { display: inline-block; position: relative; width: 100%;}.sib-sms-field .sib-country-block { position: absolute; right: auto; left: 0; top: 0; bottom: 0; padding: 1px; -webkit-box-
                                                                                                                                                                                                                                                                        2024-10-30 16:50:09 UTC1796INData Raw: 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 2e 2e 2f 69 6d 67 2f 66 6c 61 67 73 2f 66 72 2e 70 6e 67 27 29 3b 0d 0a 7d 0d 0a 2e 73 69 62 2d 63 6f 75 6e 74 72 79 2d 62 6c 6f 63 6b 20 2e 73 69 62 2d 74 6f 67 67 6c 65 20 2e 73 69 62 2d 69 63 6f 6e 2d 61 72 72 6f 77 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20
                                                                                                                                                                                                                                                                        Data Ascii: webkit-box-sizing: border-box; -moz-box-sizing: border-box; box-sizing: border-box; background-image: url('../img/flags/fr.png');}.sib-country-block .sib-toggle .sib-icon-arrow { position: absolute; top: 50%; margin-top:


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        44192.168.2.549769116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:08 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/5711.css?v=8740 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:09 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:08 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Thu, 26 May 2022 10:58:59 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 9067
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:08 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:09 UTC9067INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 4d 61 79 20 32 36 20 32 30 32 32 20 7c 20 31 30 3a 35 38 3a 35 39 20 2a 2f 0a 2e 6e 32 2d 73 73 2d 6c 61 79 65 72 2e 6e 32 2d 6f 77 2e 68 65 61 64 6c 69 6e 65 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 6c 65 66 74 3a 20 30 70 78 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 20 77 6f 72 64 2d 62 72 65 61
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: May 26 2022 | 10:58:59 */.n2-ss-layer.n2-ow.headline{ position: fixed; left: 0px; width: 100%; margin-left: auto!important; margin-right: auto!important; word-brea


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        45192.168.2.54977413.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:09 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:09 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:09 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                        Content-Length: 218853
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Cache-Control: public
                                                                                                                                                                                                                                                                        Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DCF753BAA1B278"
                                                                                                                                                                                                                                                                        x-ms-request-id: 174434da-801e-0015-686a-29f97f000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165009Z-16849878b78bjkl8dpep89pbgg00000006y000000000teuq
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:09 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:09 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                                                        Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                                                        2024-10-30 16:50:10 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                                                        Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                                                        2024-10-30 16:50:10 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                                        Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:10 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                                                        Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                                                        2024-10-30 16:50:10 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                                                        2024-10-30 16:50:10 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                                                        Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                                                        2024-10-30 16:50:10 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                                                        Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                                                        2024-10-30 16:50:10 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                                                        2024-10-30 16:50:10 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                                        Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        46192.168.2.549771116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:09 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/5053.css?v=2018 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:10 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:09 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Sun, 06 Mar 2022 03:05:39 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 148
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:09 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:10 UTC148INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 4d 61 72 20 30 36 20 32 30 32 32 20 7c 20 30 33 3a 30 35 3a 33 39 20 2a 2f 0a 2e 43 54 41 2d 42 6f 78 2d 70 61 64 64 69 6e 67 7b 70 61 64 64 69 6e 67 3a 20 32 30 70 78 7d
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Mar 06 2022 | 03:05:39 */.CTA-Box-padding{padding: 20px}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        47192.168.2.549772116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:09 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/3982.css?v=2516 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:10 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:09 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Mar 2022 22:49:57 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 295
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:09 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:10 UTC295INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 4d 61 72 20 30 32 20 32 30 32 32 20 7c 20 32 32 3a 34 39 3a 35 37 20 2a 2f 0a 23 4f 66 66 2d 63 61 6e 76 61 73 2d 42 6f 64 79 43 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 39 38 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 70 61 64 64
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Mar 02 2022 | 22:49:57 */#Off-canvas-BodyContainer { width: 100% !important; max-width: 980px!important; margin-left: auto; margin-right: auto; padd


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        48192.168.2.549776116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:10 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/3833.css?v=7277 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:10 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:10 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Tue, 30 May 2023 00:06:34 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 3000
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:10 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:10 UTC885INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 4d 61 79 20 33 30 20 32 30 32 33 20 7c 20 30 30 3a 30 36 3a 33 34 20 2a 2f 0a 2f 2a 20 50 6f 72 74 72 61 69 74 20 2a 2f 0d 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 0d 0a 20 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 33 32 30 70 78 29 20 0d 0a 20 20 61 6e 64 20 28 6d 61 78 2d 68 65 69 67 68 74 3a 20 39 35 30 70 78 29 20 0d 0a 20 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 70 6f 72 74 72 61 69 74 29 20 7b 0d 0a 20 0d 0a 20 20 20 20 62 6f 64 79 20 7b 0d 0a 6f 76 65
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: May 30 2023 | 00:06:34 *//* Portrait */@media screen and (min-width: 320px) and (max-height: 950px) and (orientation: portrait) { body {ove
                                                                                                                                                                                                                                                                        2024-10-30 16:50:10 UTC2115INData Raw: 20 20 20 64 69 73 70 6c 61 79 3a 20 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 70 78 3b 0d 0a 20 20 20 20 74 6f 70 3a 2d 31 32 30 70 78 3b 0d 0a 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 20 61 62 73 6f 6c 75 74 65 0d 0a 7d 0d 0a 20 20 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 39 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 63 39 65 62 34 65 31 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 37 35 30 70 78 3b 0d 0a 7d 0d 0a 20 20 0d 0a 20 20 20 66 6f 6f 74 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 2d 32 35 20 7b 77 69 64 74
                                                                                                                                                                                                                                                                        Data Ascii: display: inline-block; letter-spacing: 0px; top:-120px; position: absolute} .elementor-1191 .elementor-element.elementor-element-c9eb4e1 > .elementor-container { min-height: 750px;} footer .elementor-col-25 {widt


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        49192.168.2.549777116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:10 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/3602.css?v=1823 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:10 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:10 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 05:43:26 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 232
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:10 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:10 UTC232INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 35 3a 34 33 3a 32 36 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 32 35 37 36 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 38 32 35 38 30 38 30 20 7b 0d 0a 20 20 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 20 3a 20 30 70 78 20 30 70 78 20 35 30 70 78 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 05:43:26 */.elementor-2576 .elementor-element.elementor-element-8258080 { --border-radius : 0px 0px 50px 0px !important;}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        50192.168.2.549778116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:10 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/3399.css?v=7067 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:10 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:10 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 05:43:57 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 273
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:10 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:10 UTC273INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 35 3a 34 33 3a 35 37 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 33 61 36 38 30 38 38 62 2c 20 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 32 31 38 38 33 62 39 2c 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 36 35 31 65 37 32 33 30 2c 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 33 30 39 39 62 33 66 31 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 35
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 05:43:57 */.elementor-element-3a68088b, .elementor-element-521883b9,.elementor-element-651e7230,.elementor-element-3099b3f1 { margin-top: 15


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        51192.168.2.549779116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:10 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/3205.css?v=2231 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:10 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:10 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 05:44:31 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 440
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:10 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:10 UTC440INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 35 3a 34 34 3a 33 31 20 2a 2f 0a 2f 2a 20 50 6f 72 74 72 61 69 74 20 61 6e 64 20 4c 61 6e 64 73 63 61 70 65 20 2a 2f 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 20 20 61 6e 64 20 28 6d 69 6e 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 20 33 32 30 70 78 29 20 0d 0a 20 20 61 6e 64 20 28 6d 61 78 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 20 39 32 36 70 78 29 20 0d 0a 20 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 05:44:31 *//* Portrait and Landscape */@media only screen and (min-device-width: 320px) and (max-device-width: 926px) and (-webkit-min-de


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        52192.168.2.549780116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:11 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/3073.css?v=4792 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:11 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 05:45:07 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 338
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:11 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC338INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 35 3a 34 35 3a 30 37 20 2a 2f 0a 2e 77 70 63 66 37 2d 66 6f 72 6d 20 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 34 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 32 30 70 78 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 7d 0d 0a 2e 77 70 63 66 37 2d 66 6f 72 6d 20 2e 77 70 63 66 37 2d 73 75 62 6d 69 74 20 7b 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 7d 0d
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 05:45:07 */.wpcf7-form {padding-top:40px; padding-left: 20px; padding-right: 20px; padding-bottom: 20px}.wpcf7-form .wpcf7-submit {color: #ffffff}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        53192.168.2.549781116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/3043.css?v=2591 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:12 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 05:47:22 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 277
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:12 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC277INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 35 3a 34 37 3a 32 32 20 2a 2f 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 0d 0a 20 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 33 32 30 70 78 29 20 0d 0a 20 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 31 32 70 78 29 0d 0a 20 7b 20 0d 0a 20 20 20 2e 6a 6b 69 74 2d 6f 66 66 2d 63 61 6e 76 61 73 20 2e 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 7b 70 61 64 64 69 6e 67 3a 30 70 78 20 32 30 70 78 20 30 70 78 20 32 30 70 78 20 21 69
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 05:47:22 */@media screen and (min-width: 320px) and (max-width: 812px) { .jkit-off-canvas .widget-content{padding:0px 20px 0px 20px !i


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        54192.168.2.549783116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/3022.css?v=2611 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:12 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 05:48:00 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 4046
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:12 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC885INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 35 3a 34 38 3a 30 30 20 2a 2f 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 52 65 74 69 6e 61 20 53 63 72 65 65 6e 73 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0d 0a 2f 2a 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 0d 0a 20 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 20 0d 0a 20 7b 20 0d 0a 20 20 20 0d 0a 2e 77 6e 2d 64 65 65 70 2d 74 69 74 6c 65 2d 77 72 61 70 20 2e 77 6e 2d 64 65 65 70 2d 74 69 74 6c 65 20
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 05:48:00 *//* ----------- Retina Screens ----------- *//* @media screen and (min-width: 1200px) { .wn-deep-title-wrap .wn-deep-title
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC3161INData Raw: 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 2f 2a 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 65 64 21 69 6d 70 6f 72 74 61 6e 74 3b 20 20 2a 2f 0d 0a 20 20 20 20 20 20 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 20 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 6c 65 66 74 3a 20 30 25 3b 0d 0a 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: important; margin-left: auto!important; margin-right: auto!important;/* background-color: red!important; */ align-content: center !important; display: block!important; text-align: center !important; left: 0%;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        55192.168.2.549784116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/3021.css?v=1206 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:12 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 05:49:04 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 2247
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:12 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC885INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 35 3a 34 39 3a 30 34 20 2a 2f 0a 23 69 6e 73 69 67 68 74 6c 79 5f 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 2c 20 23 69 6e 73 69 67 68 74 6c 79 5f 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 6c 22 5d 2c 20 23 69 6e 73 69 67 68 74 6c 79 5f 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 5d 2c 20 23 69 6e 73 69 67 68 74 6c 79 5f 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 05:49:04 */#insightly_form input[type="text"], #insightly_form input[type="tel"], #insightly_form input[type="password"], #insightly_form input[type=
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC1362INData Raw: 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 34 46 34 46 34 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 66 75 74 75 72 61 2d 70 74 22 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 31 2e 35 70 78 3b 0d 0a 70 61 64 64 69 6e 67 3a 31 35 70 78 20 31 35 70 78 20 32 30 70 78 20 31 35 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 20 34 70 78 20 34 70 78 20 34 70 78 3b 7d 0d 0a 0d 0a 0d 0a 2e 67 2d 72 65 63 61 70 74 63 68 61 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 76 65 72 74 69 63
                                                                                                                                                                                                                                                                        Data Ascii: round-color:#F4F4F4;font-family:"futura-pt", Sans-serif;font-size:30px;font-weight:400;letter-spacing:-1.5px;padding:15px 15px 20px 15px;border-radius:4px 4px 4px 4px;}.g-recaptcha { position: relative; display: inline-block; vertic


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        56192.168.2.549785116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC597OUTGET /UAT/wp-content/uploads/custom-css-js/2999.css?v=729 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:12 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 05:49:46 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 2990
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:12 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC885INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 35 3a 34 39 3a 34 36 20 2a 2f 0a 2e 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 2d 77 72 61 70 2d 63 6c 20 23 68 61 6d 62 75 72 67 65 72 2d 6e 61 76 20 3e 20 6c 69 20 61 20 2e 68 61 6d 62 75 72 67 65 72 2d 6e 61 76 2d 69 63 6f 6e 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 72 69 67 68 74 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0d 0a 20 20 70 61
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 05:49:46 */.hamburger-menu-wrap-cl #hamburger-nav > li a .hamburger-nav-icon { position: absolute; right: 10px; font-size: 16px; pa
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC2105INData Raw: 20 4d 65 64 69 75 6d 20 64 65 76 69 63 65 73 20 28 6c 61 6e 64 73 63 61 70 65 20 74 61 62 6c 65 74 73 2c 20 37 36 38 70 78 20 61 6e 64 20 75 70 29 20 2a 2f 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 0d 0a 20 20 0d 0a 20 20 2e 63 61 4e 41 56 20 7b 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 20 7d 0d 0a 20 20 2e 77 68 62 2d 65 6c 65 6d 65 6e 74 2e 77 68 62 2d 65 6c 65 6d 65 6e 74 2d 77 72 61 70 2e 77 68 62 2d 74 65 78 74 2d 77 72 61 70 2e 77 68 62 2d 74 65 78 74 2e 54 61 67 6c 69 6e 65 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 21 69 6d 70 6f 72 74 61
                                                                                                                                                                                                                                                                        Data Ascii: Medium devices (landscape tablets, 768px and up) */@media only screen and (min-width: 768px) { .caNAV {width: 100%; margin-left: auto; margin-right: auto; } .whb-element.whb-element-wrap.whb-text-wrap.whb-text.Tagline {font-size: 12px!importa


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        57192.168.2.549791116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/2986.css?v=8868 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:12 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 05:50:27 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 1507
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:12 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC885INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 35 3a 35 30 3a 32 37 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 39 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 38 34 37 36 64 31 20 2e 6a 65 67 2d 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2e 6a 6b 69 74 2d 6f 66 66 2d 63 61 6e 76 61 73 20 2e 6f 66 66 63 61 6e 76 61 73 2d 73 69 64 65 62 61 72 2d 62 75 74 74 6f 6e 7b 0d 0a 20 20 0d 0a 20 20 0d 0a 20 20 63 6f 6c 6f
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 05:50:27 */.elementor-1191 .elementor-element.elementor-element-28476d1 .jeg-elementor-kit.jkit-off-canvas .offcanvas-sidebar-button{ colo
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC622INData Raw: 20 2e 32 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 2e 32 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 0d 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 33 70 78 20 34 36 70 78 3b 0d 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 7d 0d 0a 23 4c 65 74 73 54 61 6c 6b 2d 43 54 41 20 2e 6f 66 66 63 61 6e 76 61 73 2d 73 69 64 65 62 61 72 2d 62 75 74 74 6f 6e 3a 3a 61 66 74 65 72 20 7b 0d
                                                                                                                                                                                                                                                                        Data Ascii: .25s ease-in-out,border-color .25s ease-in-out; display: inline-flex; align-items: center; justify-content: center; font-size: 1rem; padding: 13px 46px; overflow: hidden;}#LetsTalk-CTA .offcanvas-sidebar-button::after {


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        58192.168.2.54979013.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:12 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                        x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165012Z-16849878b78zqkvcwgr6h55x9n00000007pg00000000u6st
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        59192.168.2.54978813.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:12 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 2980
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                        x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165012Z-16849878b78smng4k6nq15r6s400000009qg00000000z2pr
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        60192.168.2.54978713.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:12 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 2160
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                        x-ms-request-id: 2b09286a-a01e-003d-7487-2998d7000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165012Z-17c5cb586f62bgw58esgbu9hgw00000000z000000000gapp
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        61192.168.2.54978613.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:12 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 3788
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                        x-ms-request-id: 85f3058c-201e-00aa-6c2c-283928000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165012Z-15b8d89586ffsjj9qb0gmb1stn0000000cn0000000000vbx
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        62192.168.2.54978913.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:12 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 450
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                        x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165012Z-16849878b78j7llf5vkyvvcehs000000099000000000x49p
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:12 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        63192.168.2.549792116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/2888.css?v=9440 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:13 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 05:51:05 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 1104
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:13 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC885INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 35 3a 35 31 3a 30 35 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 38 62 30 64 39 30 39 20 2e 6a 6b 69 74 2d 6f 66 66 2d 63 61 6e 76 61 73 2c 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 38 62 30 32 64 30 20 2e 6a 6b 69 74 2d 6f 66 66 2d 63 61 6e 76 61 73 2c 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 34 35 32 33 30 61 37 20 2e 6a 6b 69 74 2d 6f 66 66 2d 63 61 6e 76 61 73 2c 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 05:51:05 */.elementor-element-8b0d909 .jkit-off-canvas,.elementor-element-28b02d0 .jkit-off-canvas,.elementor-element-45230a7 .jkit-off-canvas,
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC219INData Raw: 70 70 65 72 20 61 2c 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 30 64 37 31 31 33 66 20 2e 6a 6b 69 74 2d 6f 66 66 2d 63 61 6e 76 61 73 20 2e 74 6f 67 67 6c 65 2d 77 72 61 70 70 65 72 20 61 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 66 6c 65 78 2d 65 6e 64 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0d 0a 7d
                                                                                                                                                                                                                                                                        Data Ascii: pper a,.elementor-element-0d7113f .jkit-off-canvas .toggle-wrapper a { width: 100% !important; height: 100%; display: flex; justify-content: left; align-items: flex-end; padding: 10px;}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        64192.168.2.54979313.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:13 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                        x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165013Z-15b8d89586flspj6y6m5fk442w0000000e70000000009ga3
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        65192.168.2.54979513.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:13 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                        x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165013Z-16849878b78g2m84h2v9sta290000000077g00000000d9xr
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        66192.168.2.54979713.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:13 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 632
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                        x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165013Z-16849878b78wv88bk51myq5vxc00000008gg00000000sf97
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        67192.168.2.54979413.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:13 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                        x-ms-request-id: e5fe76b8-601e-0050-2e06-262c9c000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165013Z-17c5cb586f6hn8cl90dxzu28kw00000008bg00000000f2h4
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        68192.168.2.54979613.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:13 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 467
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                        x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165013Z-16849878b78fkwcjkpn19c5dsn00000007ag00000000e6nw
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        69192.168.2.549798116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/2518.css?v=5151 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:13 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 05:51:35 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 1092
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:13 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC885INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 35 3a 35 31 3a 33 35 20 2a 2f 0a 0d 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 69 50 68 6f 6e 65 20 36 2c 20 36 53 2c 20 37 20 61 6e 64 20 38 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0d 0a 0d 0a 2f 2a 20 50 6f 72 74 72 61 69 74 20 61 6e 64 20 4c 61 6e 64 73 63 61 70 65 20 2a 2f 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 0d 0a 20 20 61 6e 64 20 28 6d 69 6e 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 20 33 37 35 70 78
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 05:51:35 *//* ----------- iPhone 6, 6S, 7 and 8 ----------- *//* Portrait and Landscape */@media only screen and (min-device-width: 375px
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC207INData Raw: 6f 72 74 72 61 69 74 29 20 7b 20 0d 0a 0d 0a 7d 0d 0a 0d 0a 2f 2a 20 4c 61 6e 64 73 63 61 70 65 20 2a 2f 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 0d 0a 20 20 61 6e 64 20 28 6d 69 6e 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 20 33 37 35 70 78 29 20 0d 0a 20 20 61 6e 64 20 28 6d 61 78 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 20 36 36 37 70 78 29 20 0d 0a 20 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 32 29 0d 0a 20 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 6c 61 6e 64 73 63 61 70 65 29 20 7b 20 0d 0a 0d 0a 7d
                                                                                                                                                                                                                                                                        Data Ascii: ortrait) { }/* Landscape */@media only screen and (min-device-width: 375px) and (max-device-width: 667px) and (-webkit-min-device-pixel-ratio: 2) and (orientation: landscape) { }


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        70192.168.2.549800116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/2440.css?v=2581 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:13 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 05:52:16 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 597
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:13 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC597INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 35 3a 35 32 3a 31 36 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 32 32 30 32 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 38 61 30 62 35 33 62 20 7b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 05:52:16 */.elementor-2202 .elementor-element.elementor-element-8a0b53b { left: 100% !important; transform: translateX(-50%) !important;


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        71192.168.2.549799116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/2370.css?v=3649 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:13 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 05:52:48 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 173
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:13 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC173INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 35 3a 35 32 3a 34 38 20 2a 2f 0a 23 46 41 51 2d 53 65 63 74 69 6f 6e 20 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 20 2d 31 33 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 05:52:48 */#FAQ-Section {background-position-x: -130px !important;}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        72192.168.2.549802116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/2311.css?v=7138 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:13 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 05:53:25 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 1523
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:13 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC885INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 35 3a 35 33 3a 32 35 20 2a 2f 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 33 32 30 70 78 e2 80 8a e2 80 94 e2 80 8a 34 38 30 70 78 3a 20 4d 6f 62 69 6c 65 20 64 65 76 69 63 65 73 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 05:53:25 *//* -----------------------------------------------------------320px480px: Mobile devices-------------------------------------
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC638INData Raw: 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 32 29 0d 0a 20 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 70 6f 72 74 72 61 69 74 29 20 7b 20 0d 0a 23 48 65 61 64 69 6e 67 42 6f 64 43 6f 70 79 20 7b 74 6f 70 3a 2d 31 36 30 70 78 3b 7d 0d 0a 0d 0a 7d 0d 0a 0d 0a 2f 2a 20 4c 61 6e 64 73 63 61 70 65 20 2a 2f 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 0d 0a 20 20 61 6e 64 20 28 6d 69 6e 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 20 33 37 35 70 78 29 20 0d 0a 20 20 61 6e 64 20 28 6d 61 78 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 20 36 36 37 70 78 29 20 0d 0a 20 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 32 29 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: ebkit-min-device-pixel-ratio: 2) and (orientation: portrait) { #HeadingBodCopy {top:-160px;}}/* Landscape */@media only screen and (min-device-width: 375px) and (max-device-width: 667px) and (-webkit-min-device-pixel-ratio: 2)


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        73192.168.2.549801116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC597OUTGET /UAT/wp-content/uploads/custom-css-js/1626.css?v=714 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:13 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 05:54:00 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 1238
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:13 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC885INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 35 3a 35 34 3a 30 30 20 2a 2f 0a 23 6e 66 2d 66 69 65 6c 64 2d 31 34 20 7b 0d 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 32 70 78 3b 20 0d 0a 2f 2a 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 30 70 78 20 31 30 70 78 20 32 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 20 20 20 2a 2f 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 33 70 78 20 34 36 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 35 35 70 78
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 05:54:00 */#nf-field-14 {font-size: 22px; /* padding: 10px 0px 10px 20px!important; */ padding: 13px 46px!important;padding-bottom: 55px
                                                                                                                                                                                                                                                                        2024-10-30 16:50:13 UTC353INData Raw: 6f 3b 0d 0a 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 7d 0d 0a 0d 0a 23 6e 66 2d 66 69 65 6c 64 2d 37 5f 31 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 77 69 64 74 68 3a 20 34 39 25 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 0d 0a 7d 0d 0a 23 6e 66 2d 66 69 65 6c 64 2d 38 5f 31 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 77 69 64 74 68 3a 20 34 39 25 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 0d 0a 7d 0d 0a 0d 0a 23 6e 66 2d 66 69 65 6c 64 2d 31 30 5f 31 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 77 69 64 74 68 3a 20 34 39 25 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63
                                                                                                                                                                                                                                                                        Data Ascii: o;margin-right: auto}#nf-field-7_1-container { width: 49%; display: inline-block; }#nf-field-8_1-container { width: 49%; display: inline-block; float: right}#nf-field-10_1-container { width: 49%; display: inline-bloc


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        74192.168.2.54980313.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:14 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:14 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                        x-ms-request-id: 910f925b-b01e-001e-0b30-2a0214000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165014Z-15b8d89586fpccrmgpemqdqe58000000034g00000000emz4
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        75192.168.2.54980513.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:14 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:14 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                        x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165014Z-16849878b7828dsgct3vrzta7000000006n000000000vx59
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        76192.168.2.54980713.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:14 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:14 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                        x-ms-request-id: 30dbe6fd-101e-0034-66db-2696ff000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165014Z-17c5cb586f6f8m6jnehy0z65x400000007p0000000007yyy
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        77192.168.2.54980613.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:14 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:14 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                        x-ms-request-id: f6d6c722-a01e-00ab-371c-289106000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165014Z-15b8d89586fcvr6p5956n5d0rc0000000ehg000000000np9
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:14 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        78192.168.2.54980413.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:14 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:14 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                        x-ms-request-id: 8384fc49-f01e-00aa-06d4-268521000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165014Z-17c5cb586f6gkqkwd0x1ge8t0400000008xg0000000079y1
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:14 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        79192.168.2.549808116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:14 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/1474.css?v=4005 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:14 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:14 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 05:54:33 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 845
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:14 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:14 UTC845INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 35 3a 35 34 3a 33 33 20 2a 2f 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 69 50 68 6f 6e 65 20 36 2c 20 36 53 2c 20 37 20 61 6e 64 20 38 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0d 0a 0d 0a 2f 2a 20 4c 61 6e 64 73 63 61 70 65 20 2a 2f 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 0d 0a 20 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 33 32 30 70 78 29 20 0d 0a 20 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 05:54:33 *//* ----------- iPhone 6, 6S, 7 and 8 ----------- *//* Landscape */@media only screen and (min-width: 320px) and (max-width:


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        80192.168.2.549810116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:14 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/1371.css?v=7906 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:15 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 06:06:59 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 1529
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:15 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC885INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 36 3a 30 36 3a 35 39 20 2a 2f 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 64 65 73 6b 74 6f 70 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0d 0a 0d 0a 2f 2a 20 50 6f 72 74 72 61 69 74 20 61 6e 64 20 4c 61 6e 64 73 63 61 70 65 20 2a 2f 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 0d 0a 20 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 0d 0a 20 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 06:06:59 *//* ----------- desktop ----------- *//* Portrait and Landscape */@media only screen and (min-width: 768px) and (max-width: 9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC644INData Raw: 61 6e 64 73 63 61 70 65 20 2a 2f 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 0d 0a 20 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 38 31 70 78 29 20 0d 0a 20 20 20 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 33 36 37 70 78 29 0d 0a 20 20 7b 0d 0a 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 31 31 39 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 30 33 66 38 64 63 65 20 7b 20 74 6f 70 3a 20 2d 32 30 70 78 3b 20 6c 65 66 74 3a 20 2d 39 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 0d 0a 2e 53 74 61 67 50 61 79 49 6d 61 67 65 2d 20 7b 20 77 69 64 74 68 3a 20 35 38 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0d 0a 20 20 20 20 0d 0a 23 53 65 74 54
                                                                                                                                                                                                                                                                        Data Ascii: andscape */@media only screen and (min-width: 1281px) and (max-width: 1367px) {.elementor-1191 .elementor-element.elementor-element-03f8dce { top: -20px; left: -90px!important;}.StagPayImage- { width: 580px!important; } #SetT


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        81192.168.2.549813116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:14 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/1273.css?v=7555 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:15 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 06:06:10 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 600
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:15 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC600INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 36 3a 30 36 3a 31 30 20 2a 2f 0a 2f 2a 20 50 6f 72 74 72 61 69 74 20 2a 2f 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 0d 0a 20 20 61 6e 64 20 28 6d 69 6e 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 0d 0a 20 20 61 6e 64 20 28 6d 61 78 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 20 31 30 32 34 70 78 29 20 0d 0a 20 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 70 6f 72 74 72 61 69 74 29 20 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 06:06:10 *//* Portrait */@media only screen and (min-device-width: 768px) and (max-device-width: 1024px) and (orientation: portrait)


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        82192.168.2.549811116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:14 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/1256.css?v=7994 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:15 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 06:05:22 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 254
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:15 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC254INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 36 3a 30 35 3a 32 32 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 39 31 34 35 33 65 39 20 69 6d 67 2e 6a 6c 74 6d 61 2d 61 74 74 61 63 68 6d 65 6e 74 2d 69 64 2d 31 30 38 36 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 30 30 70 78 3b 0d 0a 7d 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 38 64 38 33 39 31 34 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 33 30 70 78 3b 0d 0a 7d
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 06:05:22 */.elementor-element-91453e9 img.jltma-attachment-id-1086 { padding-top:200px;}.elementor-element-8d83914 { padding-top:130px;}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        83192.168.2.549812116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:14 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/1190.css?v=5424 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:15 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 06:04:42 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 269
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:15 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC269INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 36 3a 30 34 3a 34 32 20 2a 2f 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 36 31 70 78 29 20 7b 0d 0a 23 50 61 79 4e 6f 77 50 61 79 4c 61 74 65 72 20 2e 42 6c 6f 63 6b 43 6f 6c 4c 65 66 74 20 7b 0d 0a 20 20 77 69 64 74 68 3a 20 35 30 25 3b 0d 0a 7d 0d 0a 23 44 65 70 6f 73 69 74 4e 6f 77 53 65 63 74 69 6f 6e 20 2e 42 6c 6f 63 6b 43 6f 6c 4c 65 66 74 7b 0d 0a 20 20 77 69 64 74 68
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 06:04:42 */@media only screen and (max-width: 961px) {#PayNowPayLater .BlockColLeft { width: 50%;}#DepositNowSection .BlockColLeft{ width


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        84192.168.2.549809116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:14 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/1189.css?v=5161 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:15 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 06:03:58 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 4730
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:15 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC4730INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 36 3a 30 33 3a 35 38 20 2a 2f 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 69 50 61 64 20 31 2c 20 32 2c 20 4d 69 6e 69 20 61 6e 64 20 41 69 72 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0d 0a 0d 0a 2f 2a 20 50 6f 72 74 72 61 69 74 20 61 6e 64 20 4c 61 6e 64 73 63 61 70 65 20 2a 2f 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 0d 0a 20 20 61 6e 64 20 28 6d 69 6e 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 20 37 36 38 70 78
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 06:03:58 *//* ----------- iPad 1, 2, Mini and Air ----------- *//* Portrait and Landscape */@media only screen and (min-device-width: 768px


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        85192.168.2.54981413.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:15 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                        x-ms-request-id: 8b96f0ab-501e-008c-5135-2acd39000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165015Z-r197bdfb6b4wbz6dd37axgrp9s000000014000000000ksch
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        86192.168.2.54981513.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:15 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                        x-ms-request-id: 601805a2-a01e-000d-7265-2ad1ea000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165015Z-159b85dff8ftk4pxhC1DFWg5f000000000h0000000005kyw
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        87192.168.2.54981713.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:15 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 464
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                        x-ms-request-id: 09de4432-901e-0064-2428-27e8a6000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165015Z-17c5cb586f62bgw58esgbu9hgw00000000x000000000q2pm
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        88192.168.2.54981613.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:15 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                        x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165015Z-16849878b78bjkl8dpep89pbgg00000006xg00000000u4us
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        89192.168.2.54981813.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:15 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                        x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165015Z-16849878b78smng4k6nq15r6s400000009rg00000000ty1w
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        90192.168.2.549819116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/1042.css?v=3219 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:16 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 06:01:53 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 4594
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:16 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC4594INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 36 3a 30 31 3a 35 33 20 2a 2f 0a 0d 0a 0d 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 33 32 30 70 78 e2 80 8a e2 80 94 e2 80 8a 34 38 30 70 78 3a 20 4d 6f 62 69 6c 65 20 64 65 76 69 63 65 73 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 06:01:53 *//* -----------------------------------------------------------320px480px: Mobile devices---------------------------------


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        91192.168.2.54982413.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:15 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:16 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                        x-ms-request-id: bf2855ec-b01e-0084-57b7-2ad736000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165016Z-16849878b78qfbkc5yywmsbg0c000000080g00000000a4ce
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        92192.168.2.54982713.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:16 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                        x-ms-request-id: 48d00a26-901e-007b-7d77-2aac50000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165016Z-r197bdfb6b4skzzvqpzzd3xetg00000007r000000000hq50
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        93192.168.2.54982613.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:16 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                        x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165016Z-16849878b7898p5f6vryaqvp58000000094000000000gh65
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        94192.168.2.54982813.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:16 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                        x-ms-request-id: ebbbec6e-b01e-0021-1c83-29cab7000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165016Z-17c5cb586f6wnfhvhw6gvetfh400000007rg00000000fwzw
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        95192.168.2.54982913.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:16 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 428
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                        x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165016Z-16849878b78sx229w7g7at4nkg00000006ng0000000027xn
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        96192.168.2.549820116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/1031.css?v=7893 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:16 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 06:01:10 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 1104
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:16 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC885INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 36 3a 30 31 3a 31 30 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 65 64 35 62 39 38 20 2e 6a 6b 69 74 2d 6f 66 66 2d 63 61 6e 76 61 73 2c 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 64 64 34 39 31 38 62 20 2e 6a 6b 69 74 2d 6f 66 66 2d 63 61 6e 76 61 73 2c 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 62 61 32 33 61 38 20 2e 6a 6b 69 74 2d 6f 66 66 2d 63 61 6e 76 61 73 2c 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 06:01:10 */.elementor-element-2ed5b98 .jkit-off-canvas,.elementor-element-dd4918b .jkit-off-canvas,.elementor-element-5ba23a8 .jkit-off-canvas,
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC219INData Raw: 70 70 65 72 20 61 2c 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 64 65 30 31 34 65 38 20 2e 6a 6b 69 74 2d 6f 66 66 2d 63 61 6e 76 61 73 20 2e 74 6f 67 67 6c 65 2d 77 72 61 70 70 65 72 20 61 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 66 6c 65 78 2d 65 6e 64 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0d 0a 7d
                                                                                                                                                                                                                                                                        Data Ascii: pper a,.elementor-element-de014e8 .jkit-off-canvas .toggle-wrapper a { width: 100% !important; height: 100%; display: flex; justify-content: left; align-items: flex-end; padding: 10px;}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        97192.168.2.549821116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/1023.css?v=2620 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:16 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 06:00:23 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 220
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:16 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC220INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 36 3a 30 30 3a 32 33 20 2a 2f 0a 68 65 61 64 65 72 23 77 65 62 6e 75 73 2d 68 65 61 64 65 72 2d 62 75 69 6c 64 65 72 20 7b 0d 0a 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 38 30 64 65 67 2c 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 37 29 2c 20 74 72 61 6e 73 70 61 72 65 6e 74 29 3b 0d 0a 7d
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 06:00:23 */header#webnus-header-builder { background: linear-gradient(180deg, rgba(0,0,0,.7), transparent);}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        98192.168.2.549823116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC598OUTGET /UAT/wp-content/uploads/custom-css-js/1010.css?v=6884 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:16 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 05:59:29 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 353
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:16 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC353INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 35 3a 35 39 3a 32 39 20 2a 2f 0a 23 77 6e 2d 68 61 6d 62 75 72 67 65 72 2d 69 63 6f 6e 20 2e 68 61 6d 62 75 72 67 65 72 2d 69 63 6f 6e 20 7b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 77 6e 2d 68 61 6d 62 75 72 67 65 72 2d 69 63 6f 6e 20 2e 68 61 6d 62 75 72 67 65 72 2d 69 63 6f 6e 2d 74 6f 70 2c 0d 0a 23 77 6e 2d 68 61 6d 62 75 72 67 65
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 05:59:29 */#wn-hamburger-icon .hamburger-icon { cursor: pointer; padding: 10px;}#wn-hamburger-icon .hamburger-icon-top,#wn-hamburge


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        99192.168.2.549822116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC597OUTGET /UAT/wp-content/uploads/custom-css-js/821.css?v=1614 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:16 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 05:58:44 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 2605
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:16 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC885INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 35 3a 35 38 3a 34 34 20 2a 2f 0a 2f 2a 20 46 69 78 20 66 6f 72 20 6f 66 66 20 63 61 6e 76 61 73 20 2a 2f 0d 0a 23 43 41 68 65 61 64 65 72 20 2e 63 6f 6e 74 61 69 6e 65 72 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 2d 67 61 70 2d 64 65 66 61 75 6c 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 70 78 3b
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 05:58:44 *//* Fix for off canvas */#CAheader .container.elementor-column-gap-default.elementor-container { width: 100%; margin-left: 0px;
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC1720INData Raw: 20 7b 7d 0d 0a 2e 6a 65 67 2d 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2e 6a 6b 69 74 2d 6f 66 66 2d 63 61 6e 76 61 73 20 2e 6f 66 66 63 61 6e 76 61 73 2d 73 69 64 65 62 61 72 2e 61 63 74 69 76 65 20 2e 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0d 0a 2e 6a 65 67 2d 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2e 6a 6b 69 74 2d 6f 66 66 2d 63 61 6e 76 61 73 20 2e 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 7d 0d 0a 2e 6a 65 67 2d 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2e 6a 6b 69 74 2d 6f 66 66 2d 63 61 6e 76 61 73 20 2e 6f 66 66 63 61 6e 76 61 73 2d 73 69 64 65 62 61 72 2e 70 6f 73 69 74 69 6f 6e 2d 72 69 67 68 74 20 2e 73 69 64 65 62 61 72 2d 77 69 64 67 65 74
                                                                                                                                                                                                                                                                        Data Ascii: {}.jeg-elementor-kit.jkit-off-canvas .offcanvas-sidebar.active .widget-container { z-index: 9999!important; }.jeg-elementor-kit.jkit-off-canvas .widget-container {}.jeg-elementor-kit.jkit-off-canvas .offcanvas-sidebar.position-right .sidebar-widget


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        100192.168.2.549825116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC597OUTGET /UAT/wp-content/uploads/custom-css-js/756.css?v=2710 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:16 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Feb 2022 05:57:47 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 1859
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:16 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC885INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 20 44 6f 20 6e 6f 74 20 65 64 69 74 20 74 68 69 73 20 66 69 6c 65 20 2a 2a 2a 2a 2a 2a 2a 0a 53 69 6d 70 6c 65 20 43 75 73 74 6f 6d 20 43 53 53 20 61 6e 64 20 4a 53 20 2d 20 62 79 20 53 69 6c 6b 79 70 72 65 73 73 2e 63 6f 6d 0a 53 61 76 65 64 3a 20 46 65 62 20 30 34 20 32 30 32 32 20 7c 20 30 35 3a 35 37 3a 34 37 20 2a 2f 0a 2e 50 61 79 4e 6f 77 50 61 79 4c 61 74 65 72 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 66 75 74 75 72 61 2d 70 74 27 3b 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 20 34 38 31 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 20 31 30 32 34 70 78 29 20 61 6e 64
                                                                                                                                                                                                                                                                        Data Ascii: /******* Do not edit this file *******Simple Custom CSS and JS - by Silkypress.comSaved: Feb 04 2022 | 05:57:47 */.PayNowPayLater { font-family: 'futura-pt';}@media only screen and (min-device-width: 481px) and (max-device-width: 1024px) and
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC974INData Raw: 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 20 34 38 31 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 20 31 30 32 34 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 6c 61 6e 64 73 63 61 70 65 29 20 7b 0d 0a 20 20 2f 2a 20 46 6f 72 20 6c 61 6e 64 73 63 61 70 65 20 6c 61 79 6f 75 74 73 20 6f 6e 6c 79 20 2a 2f 0d 0a 0d 0a 0d 0a 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 2d 32 35 2c 0d 0a 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 5b 64 61 74 61 2d 63 6f 6c 3d 22 32 35 22 5d 20 7b 0d 0a 20 20 77 69 64 74 68 3a 32 34 2e 38 38 38 25 21 69 6d 70 6f 72 74 61 6e 74 0d 0a 20 7d 0d 0a 0d 0a 20 2e 65 6c 65 6d 65 6e 74 6f 72
                                                                                                                                                                                                                                                                        Data Ascii: een and (min-device-width: 481px) and (max-device-width: 1024px) and (orientation:landscape) { /* For landscape layouts only */ .elementor-column.elementor-col-25, .elementor-column[data-col="25"] { width:24.888%!important } .elementor


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        101192.168.2.54983013.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:16 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:16 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 499
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                        x-ms-request-id: de19335b-b01e-0098-4028-2acead000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165016Z-15b8d89586fst84kttks1s2css0000000230000000000urf
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:17 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        102192.168.2.54983313.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:17 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:17 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                        x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165017Z-16849878b786lft2mu9uftf3y400000009k000000000e6bz
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        103192.168.2.54983113.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:17 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:17 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:17 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                        x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165017Z-16849878b78zqkvcwgr6h55x9n00000007ng00000000yawx
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        104192.168.2.54983213.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:17 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:17 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                        x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165017Z-16849878b787bfsh7zgp804my4000000075g000000003ga9
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:17 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        105192.168.2.54983513.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:17 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:17 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                        x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165017Z-16849878b78qwx7pmw9x5fub1c00000006cg00000000q1z1
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:17 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        106192.168.2.549834116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:17 UTC581OUTGET /UAT/wp-includes/js/jquery/jquery.min.js?ver=3.6.4 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:17 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:17 GMT
                                                                                                                                                                                                                                                                        content-type: application/javascript
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Aug 2023 01:26:43 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 89815
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:17 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:17 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 34 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                                        Data Ascii: /*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                                        2024-10-30 16:50:17 UTC16384INData Raw: 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 26 26 72 5b 32 5d 2c 61 3d 73 26 26 63 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 73 5d 3b 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 64 26 26 61 3d 3d 3d 65 29 7b 69 5b 68 5d 3d 5b 6b 2c 73 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26
                                                                                                                                                                                                                                                                        Data Ascii: 0]===k&&r[1])&&r[2],a=s&&c.childNodes[s];while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if(1===a.nodeType&&++d&&a===e){i[h]=[k,s,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC16384INData Raw: 2e 63 61 6c 6c 28 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 5f 3d 2f 5e 2d 6d 73 2d 2f 2c 7a 3d 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 55 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 5f 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d
                                                                                                                                                                                                                                                                        Data Ascii: .call(e):u?t(e[0],n):o},_=/^-ms-/,z=/-([a-z])/g;function U(e,t){return t.toUpperCase()}function X(e){return e.replace(_,"ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC16384INData Raw: 21 3d 3d 6c 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6c 7c 7c 28 75 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28 6f 3d 6f 7c 7c 79 65 28 65 29 2c 61 3d 61 7c 7c 79 65 28 63 29 2c 72 3d 30 2c 69 3d 6f 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 4c 65 28 6f 5b 72 5d 2c 61 5b 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 79 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 76 65 28 61 2c 21 66 26 26 79 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69
                                                                                                                                                                                                                                                                        Data Ascii: !==l&&"textarea"!==l||(u.defaultValue=s.defaultValue);if(t)if(n)for(o=o||ye(e),a=a||ye(c),r=0,i=o.length;r<i;r++)Le(o[r],a[r]);else Le(e,c);return 0<(a=ye(c,"script")).length&&ve(a,!f&&ye(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.speci
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC16384INData Raw: 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 76 61 6c 75 65 3d 22 74 22 2c 72 74 2e 74 79 70 65 3d 22 72 61 64 69 6f 22 2c 76 2e 72 61 64 69 6f 56 61 6c 75 65 3d 22 74 22 3d 3d 3d 72 74 2e 76 61 6c 75 65 3b 76 61 72 20 70 74 2c 64 74 3d 53 2e 65 78 70 72 2e 61 74 74 72 48 61 6e 64 6c 65 3b 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 42 28 74 68 69 73 2c 53 2e 61 74 74 72 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 74 68 69 73 2c 65
                                                                                                                                                                                                                                                                        Data Ascii: .createElement("input")).value="t",rt.type="radio",v.radioValue="t"===rt.value;var pt,dt=S.expr.attrHandle;S.fn.extend({attr:function(e,t){return B(this,S.attr,e,t,1<arguments.length)},removeAttr:function(e){return this.each(function(){S.removeAttr(this,e
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC7895INData Raw: 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 43 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7d 63 61 74 63 68 28 65 29 7b 7d 7d 3b 76 61 72 20 5f 74 3d 7b 30 3a 32 30 30 2c 31 32 32 33 3a 32 30 34 7d 2c 7a 74 3d 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 28 29 3b 76 2e 63 6f 72 73 3d 21 21 7a 74 26 26 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 7a 74 2c 76 2e 61 6a 61 78 3d 7a 74 3d 21 21 7a 74 2c 53 2e 61 6a 61 78 54 72 61 6e 73 70 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 6f 2c 61 3b 69 66 28 76 2e 63 6f 72 73 7c 7c 7a 74 26 26 21 69 2e 63 72 6f
                                                                                                                                                                                                                                                                        Data Ascii: etClientRects().length)},S.ajaxSettings.xhr=function(){try{return new C.XMLHttpRequest}catch(e){}};var _t={0:200,1223:204},zt=S.ajaxSettings.xhr();v.cors=!!zt&&"withCredentials"in zt,v.ajax=zt=!!zt,S.ajaxTransport(function(i){var o,a;if(v.cors||zt&&!i.cro


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        107192.168.2.549836116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:17 UTC589OUTGET /UAT/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:17 GMT
                                                                                                                                                                                                                                                                        content-type: application/javascript
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Aug 2023 01:26:43 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 13424
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:17 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC13424INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                                                                        Data Ascii: /*! jQuery Migrate v3.4.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        108192.168.2.549838116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:17 UTC608OUTGET /UAT/wp-content/plugins/reading-progress-bar/public/js/rp-public.js?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:17 GMT
                                                                                                                                                                                                                                                                        content-type: application/javascript
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Feb 2022 11:49:36 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 2059
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:17 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC871INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 09 0a 09 2f 2f 20 54 68 65 20 44 4f 4d 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 75 6c 6c 79 20 6c 6f 61 64 65 64 20 28 69 6e 63 6c 75 64 69 6e 67 20 67 72 61 70 68 69 63 73 2c 20 69 66 72 61 6d 65 73 2c 20 65 74 63 29 0a 09 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 6c 6f 61 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 09 09 2f 2f 20 4d 61 78 69 6d 75 6d 20 76 61 6c 75 65 20 66 6f 72 20 74 68 65 20 70 72 6f 67 72 65 73 73 62 61 72 0a 09 09 76 61 72 20 77 69 6e 48 65 69 67 68 74 20 3d 20 24 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 2c 0a 09 09 64 6f 63 48 65 69 67 68 74 20 3d 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 68 65 69 67 68 74 28 29 3b 0a
                                                                                                                                                                                                                                                                        Data Ascii: (function( $ ) {'use strict';// The DOM needs to be fully loaded (including graphics, iframes, etc)$(window).on('load', function() {// Maximum value for the progressbarvar winHeight = $(window).height(),docHeight = $(document).height();
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC1188INData Raw: 6d 50 6f 73 69 74 69 6f 6e 29 3b 0a 09 09 09 70 72 6f 67 72 65 73 73 50 6f 73 69 74 69 6f 6e 20 3d 20 27 62 6f 74 74 6f 6d 27 3b 0a 09 09 09 70 72 6f 67 72 65 73 73 46 69 78 65 64 4f 72 41 62 73 6f 6c 75 74 65 20 3d 20 27 61 62 73 6f 6c 75 74 65 27 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 53 74 79 6c 65 73 0a 09 09 69 66 20 28 20 70 72 6f 67 72 65 73 73 50 6f 73 69 74 69 6f 6e 20 3d 3d 20 27 74 6f 70 27 20 29 20 7b 0a 09 09 09 76 61 72 20 70 72 6f 67 72 65 73 73 54 6f 70 20 3d 20 27 30 27 3b 0a 09 09 09 76 61 72 20 70 72 6f 67 72 65 73 73 42 6f 74 74 6f 6d 20 3d 20 27 61 75 74 6f 27 3b 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 76 61 72 20 70 72 6f 67 72 65 73 73 54 6f 70 20 3d 20 27 61 75 74 6f 27 3b 0a 09 09 09 76 61 72 20 70 72 6f 67 72 65 73 73 42 6f 74
                                                                                                                                                                                                                                                                        Data Ascii: mPosition);progressPosition = 'bottom';progressFixedOrAbsolute = 'absolute';}// Stylesif ( progressPosition == 'top' ) {var progressTop = '0';var progressBottom = 'auto';} else {var progressTop = 'auto';var progressBot


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        109192.168.2.549839116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:17 UTC617OUTGET /UAT/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=5.1.4 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:17 GMT
                                                                                                                                                                                                                                                                        content-type: application/javascript
                                                                                                                                                                                                                                                                        last-modified: Thu, 03 Mar 2022 02:55:22 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 15055
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:17 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC15055INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 76 61 72 20 6c 2c 61 3b 6c 3d 74 68 69 73 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6c 3d 7b 7d 2c 61 3d 7b 7d 3b 74 72 79 7b 22 75 6e 64 65 66 69 6e 65 64
                                                                                                                                                                                                                                                                        Data Ascii: /*! * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */var l,a;l=this,a=function(){"use strict";var l={},a={};try{"undefined


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        110192.168.2.549837116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:17 UTC595OUTGET /UAT/wp-content/plugins/mailin/js/mailin-front.js?ver=1692244859 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:17 GMT
                                                                                                                                                                                                                                                                        content-type: application/javascript
                                                                                                                                                                                                                                                                        last-modified: Thu, 17 Aug 2023 04:00:59 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 13033
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:17 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC13033INData Raw: 76 61 72 20 63 61 70 74 63 68 61 52 65 73 20 3d 20 27 27 3b 0a 76 61 72 20 73 69 62 45 72 72 4d 73 67 3b 0a 76 61 72 20 67 43 61 70 74 63 68 61 53 69 62 57 69 64 67 65 74 3b 0a 76 61 72 20 61 6a 61 78 5f 73 69 62 5f 66 72 6f 6e 74 5f 6f 62 6a 65 63 74 3b 0a 76 61 72 20 73 69 62 56 65 72 69 66 79 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 73 70 6f 6e 73 65 29 20 7b 0a 20 20 20 20 63 61 70 74 63 68 61 52 65 73 20 3d 20 72 65 73 70 6f 6e 73 65 3b 0a 20 20 20 20 76 61 72 20 66 6f 72 6d 49 64 49 6e 76 69 73 69 62 6c 65 20 3d 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 66 6f 72 6d 49 64 52 65 63 61 70 63 68 61 22 29 3b 0a 20 20 20 20 69 66 20 28 63 61 70 74 63 68 61 52 65 73 29 20 7b 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: var captchaRes = '';var sibErrMsg;var gCaptchaSibWidget;var ajax_sib_front_object;var sibVerifyCallback = function (response) { captchaRes = response; var formIdInvisible = sessionStorage.getItem("formIdRecapcha"); if (captchaRes) {


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        111192.168.2.549840116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:17 UTC655OUTGET /UAT/wp-content/uploads/2021/11/New-CampaignAgent-Logo-White.svg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:17 GMT
                                                                                                                                                                                                                                                                        content-type: image/svg+xml
                                                                                                                                                                                                                                                                        last-modified: Thu, 13 Jun 2024 05:14:13 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 3556
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:17 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC880INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 32 2e 36 20 34 33 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2e 63 6c 73 2d 31 20 7b 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 112.6 43"> <defs> <style> .cls-1 { fill: #fff; stroke-width: 0px; } </style>
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC2676INData Raw: 33 2e 32 2e 38 2c 34 2e 31 2c 32 63 2e 39 2d 31 2e 32 2c 32 2e 35 2d 32 2c 34 2e 35 2d 32 2c 33 2e 31 2c 30 2c 35 2e 32 2c 32 2e 35 2c 35 2e 32 2c 35 2e 38 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 37 35 2e 39 2c 32 2e 34 63 30 2d 31 2c 2e 38 2d 31 2e 37 2c 31 2e 38 2d 31 2e 37 73 31 2e 38 2e 38 2c 31 2e 38 2c 31 2e 37 2d 2e 38 2c 31 2e 38 2d 31 2e 38 2c 31 2e 38 2d 31 2e 38 2d 2e 38 2d 31 2e 38 2d 31 2e 38 4d 37 36 2e 31 2c 35 2e 31 68 33 2e 32 76 31 32 2e 36 68 2d 33 2e 32 56 35 2e 31 5a 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 39 33 2e 36 2c 35 2e 31 76 31 31 2e 36 63 30 2c 33 2e 38 2d 33 2e 33 2c 36 2e 33 2d 36 2e 35 2c 36 2e 33 73 2d 36 2e 32
                                                                                                                                                                                                                                                                        Data Ascii: 3.2.8,4.1,2c.9-1.2,2.5-2,4.5-2,3.1,0,5.2,2.5,5.2,5.8"/> <path class="cls-1" d="M75.9,2.4c0-1,.8-1.7,1.8-1.7s1.8.8,1.8,1.7-.8,1.8-1.8,1.8-1.8-.8-1.8-1.8M76.1,5.1h3.2v12.6h-3.2V5.1Z"/> <path class="cls-1" d="M93.6,5.1v11.6c0,3.8-3.3,6.3-6.5,6.3s-6.2


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        112192.168.2.54984113.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:17 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:17 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 420
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                        x-ms-request-id: 8e3eac93-d01e-0017-759c-27b035000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165017Z-15b8d89586f42m673h1quuee4s0000000cag00000000hfgn
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:17 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        113192.168.2.54984313.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:18 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                        x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165018Z-16849878b78wv88bk51myq5vxc00000008gg00000000sfpt
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        114192.168.2.54984413.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:18 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                        x-ms-request-id: cd3f31c5-e01e-0033-6a5a-274695000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165018Z-r197bdfb6b46kmj4701qkq602400000007gg00000000aeuw
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        115192.168.2.54984213.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:18 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                        x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165018Z-16849878b78nzcqcd7bed2fb6n00000000mg000000010r90
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        116192.168.2.54984513.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:18 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 423
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                        x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165018Z-16849878b78fhxrnedubv5byks00000006qg0000000059b1
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        117192.168.2.54984613.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:18 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 478
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                        x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165018Z-16849878b78z2wx67pvzz63kdg00000006u000000000x00b
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        118192.168.2.549856104.18.142.1194433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:18 UTC529OUTGET /forms/v2.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: js.hsforms.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC1344INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                        last-modified: Mon, 30 Sep 2024 16:16:42 UTC
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: kLVNDW8Ykh6K0rP5.B3EI30fJIwAAkz3
                                                                                                                                                                                                                                                                        etag: W/"53fa063fb1734ce6bb187c96e7665972"
                                                                                                                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                                                                                                                        x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        via: 1.1 68a3b1d5c75429221abc685a453afb60.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                                                                        x-amz-cf-id: Ld9wTAZpE1Hy8I75eF74JGl6nhh32sd_5yjR_lVF3uvhxvaVtQMkOQ==
                                                                                                                                                                                                                                                                        Age: 115
                                                                                                                                                                                                                                                                        content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=forms-embed/static-1.6227/bundles/project-v2.js&cfRay=8dace487ae960bac-DFW
                                                                                                                                                                                                                                                                        Cache-Control: s-maxage=600, max-age=300
                                                                                                                                                                                                                                                                        x-hs-target-asset: forms-embed/static-1.6227/bundles/project-v2.js
                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        x-hs-cache-status: HIT
                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                        x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                        x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                        x-hubspot-correlation-id: 983d44a4-3787-4450-a513-89b54e869155
                                                                                                                                                                                                                                                                        x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-86c46c9777-cshvh
                                                                                                                                                                                                                                                                        x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                        x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC888INData Raw: 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 39 38 33 64 34 34 61 34 2d 33 37 38 37 2d 34 34 35 30 2d 61 35 31 33 2d 38 39 62 35 34 65 38 36 39 31 35 35 0d 0a 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 66 6f 72 6d 73 2d 65 6d 62 65 64 2d 76 32 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 6c 59 6e 41 33 37 68 37 2e 31 65 33 63 49 6b 66 6a 39 75 65 33 75 44 4f 71 43 6d 2e 4e 4d 57 34 30 36 78 6f 6a 66 70 39 4c 57 67 2d 31 37 33 30 33 30 37 30 31 39 2d 31 2e 30 2e 31 2e 31 2d 75 4c 35 74 36 63 4a 76 36 5a 43 78 53 52 4b 6a 67 39 51 68 69 6d 61 65 47 78 57 55 72 54 77 37 58
                                                                                                                                                                                                                                                                        Data Ascii: x-request-id: 983d44a4-3787-4450-a513-89b54e869155cache-tag: staticjsapp-forms-embed-v2-web-prod,staticjsapp-prodCF-Cache-Status: HITSet-Cookie: __cf_bm=lYnA37h7.1e3cIkfj9ue3uDOqCm.NMW406xojfp9LWg-1730307019-1.0.1.1-uL5t6cJv6ZCxSRKjg9QhimaeGxWUrTw7X
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC1369INData Raw: 37 66 66 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 5b 72 5d 2e 63 61 6c 6c 28 61 2e 65 78 70 6f 72 74 73 2c 61 2c 61 2e 65 78 70 6f 72 74 73 2c 6e 29 3b 61 2e 6c 3d 21 30 3b 72 65 74 75 72 6e 20 61 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 3b 6e 2e 63 3d 74 3b 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 3b 6e
                                                                                                                                                                                                                                                                        Data Ascii: 7ff9!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};e[r].call(a.exports,a,a.exports,n);a.l=!0;return a.exports}n.m=e;n.c=t;n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})};n
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC1369INData Raw: 74 79 28 69 29 7c 7c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 21 65 5b 69 5d 29 26 26 28 65 5b 69 5d 3d 7b 7d 29 3b 72 28 65 5b 69 5d 2c 6f 2e 6a 6f 69 6e 28 22 2e 22 29 2c 6e 2c 61 29 7d 7d 3b 74 2e 61 3d 72 7d 2c 22 2b 78 4e 67 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 69 6a 48 70 22 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 74 25 34 3d 3d 30 26 26 74 25 31 30 30 7c 7c 74 25 34 30 30 3d 3d 30 3f 32 39 3a 32 38 3b 63 61 73 65 20 38 3a 63 61 73 65 20 33 3a 63 61 73 65 20 35 3a 63 61 73 65 20 31 30 3a 72 65 74 75 72 6e 20 33 30 3b 64 65 66 61 75 6c 74 3a 72 65 74
                                                                                                                                                                                                                                                                        Data Ascii: ty(i)||e.hasOwnProperty(i)&&!e[i])&&(e[i]={});r(e[i],o.join("."),n,a)}};t.a=r},"+xNg":function(e,t,n){"use strict";var r=n("ijHp");var a=function(e,t){switch(e){case 1:return t%4==0&&t%100||t%400==0?29:28;case 8:case 3:case 5:case 10:return 30;default:ret
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC1369INData Raw: 20 74 7d 29 2e 63 61 74 63 68 28 28 29 3d 3e 7b 61 2e 72 65 6d 6f 76 65 28 73 29 3b 72 65 74 75 72 6e 5b 5d 7d 29 3b 61 2e 61 64 64 28 73 2c 6c 29 3b 72 65 74 75 72 6e 20 6c 7d 3b 74 2e 61 3d 69 7d 2c 22 30 57 4b 53 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 29 3b 76 61 72 20 72 3d 6e 28 22 69 6a 48 70 22 29 2c 61 3d 6e 28 22 36 4e 66 77 22 29 3b 63 6f 6e 73 74 20 69 3d 2f 5e 2d 3f 5b 30 2d 39 5d 2a 5b 2e 5d 3f 5b 30 2d 39 5d 7b 30 2c 32 7d 24 2f 2c 6f 3d 65 3d 3e 4f 62 6a 65 63 74 28 72 2e 66 29 28 65 29 7c 7c 4f 62 6a 65 63 74 28 72 2e 68 29 28 65 29 7c 7c 4f 62 6a 65 63 74 28 72 2e 6c 29 28 65 29 7c 7c 69 2e
                                                                                                                                                                                                                                                                        Data Ascii: t}).catch(()=>{a.remove(s);return[]});a.add(s,l);return l};t.a=i},"0WKS":function(e,t,n){"use strict";n.d(t,"a",(function(){return o}));var r=n("ijHp"),a=n("6Nfw");const i=/^-?[0-9]*[.]?[0-9]{0,2}$/,o=e=>Object(r.f)(e)||Object(r.h)(e)||Object(r.l)(e)||i.
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC1369INData Raw: 4c 42 4c 22 29 2c 76 3d 6e 28 22 73 42 6b 66 22 29 2c 45 3d 6e 28 22 41 39 71 67 22 29 2c 4f 3d 6e 28 22 69 37 53 46 22 29 2c 53 3d 6e 28 22 69 6a 48 70 22 29 2c 49 3d 6e 28 22 37 79 30 4f 22 29 2c 5f 3d 6e 28 22 32 67 32 76 22 29 2c 6a 3d 6e 2e 6e 28 5f 29 3b 63 6f 6e 73 74 20 6b 3d 28 7b 75 72 6c 3a 65 2c 70 6f 72 74 61 6c 49 64 3a 74 2c 66 6f 72 6d 49 64 3a 6e 2c 65 6d 61 69 6c 3a 72 7d 29 3d 3e 6a 2e 61 2e 70 6f 73 74 28 65 2c 68 28 72 29 2c 7b 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 74 65 78 74 2f 70 6c 61 69 6e 22 7d 2c 70 61 72 61 6d 73 3a 7b 70 6f 72 74 61 6c 49 64 3a 74 2c 66 6f 72 6d 49 64 3a 6e 2c 72 65 73 75 62 5f 66 6f 72 6d 5f 6e 61 6d 65 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 49 2e 61
                                                                                                                                                                                                                                                                        Data Ascii: LBL"),v=n("sBkf"),E=n("A9qg"),O=n("i7SF"),S=n("ijHp"),I=n("7y0O"),_=n("2g2v"),j=n.n(_);const k=({url:e,portalId:t,formId:n,email:r})=>j.a.post(e,h(r),{headers:{"Content-Type":"text/plain"},params:{portalId:t,formId:n,resub_form_name:encodeURIComponent(I.a
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC1369INData Raw: 20 52 28 65 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 72 2e 65 2c 70 61 79 6c 6f 61 64 3a 65 7d 7d 63 6f 6e 73 74 20 78 3d 28 5b 65 2c 74 5d 29 3d 3e 28 6e 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 72 28 29 2c 69 3d 4f 62 6a 65 63 74 28 6f 2e 79 29 28 61 29 2c 73 3d 4f 62 6a 65 63 74 28 6f 2e 6b 29 28 61 29 2c 6c 3d 4f 62 6a 65 63 74 28 75 2e 62 29 28 61 29 2c 7b 76 61 6c 69 64 61 74 69 6f 6e 3a 7b 75 73 65 44 65 66 61 75 6c 74 42 6c 6f 63 6b 4c 69 73 74 3a 63 7d 7d 3d 65 3b 6e 28 54 28 5b 74 5d 29 29 3b 4e 28 7b 75 72 6c 3a 6c 2c 70 6f 72 74 61 6c 49 64 3a 69 2c 66 6f 72 6d 49 64 3a 73 2c 65 6d 61 69 6c 3a 74 2c 69 6e 63 6c 75 64 65 46 72 65 65 6d 61 69 6c 53 75 67 67 65 73 74 69 6f 6e 73 3a 21 63 7d 29 2e 74 68 65 6e 28 28 7b 64 61 74 61 3a 74 7d 29 3d
                                                                                                                                                                                                                                                                        Data Ascii: R(e){return{type:r.e,payload:e}}const x=([e,t])=>(n,r)=>{const a=r(),i=Object(o.y)(a),s=Object(o.k)(a),l=Object(u.b)(a),{validation:{useDefaultBlockList:c}}=e;n(T([t]));N({url:l,portalId:i,formId:s,email:t,includeFreemailSuggestions:!c}).then(({data:t})=
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC1369INData Raw: 73 69 6f 6e 41 74 74 65 6d 70 74 73 2b 31 7d 29 3b 63 61 73 65 22 73 75 62 6d 69 73 73 69 6f 6e 53 74 61 72 74 22 3a 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 65 2c 7b 69 73 53 75 62 6d 69 74 74 69 6e 67 3a 21 30 2c 69 73 53 75 62 6d 69 73 73 69 6f 6e 53 75 63 63 65 73 73 66 75 6c 3a 21 31 2c 69 73 53 75 62 6d 69 73 73 69 6f 6e 46 61 69 6c 75 72 65 3a 21 31 2c 66 6f 72 6d 53 75 62 6d 69 73 73 69 6f 6e 45 72 72 6f 72 3a 7b 7d 2c 66 6f 72 6d 53 75 62 6d 69 73 73 69 6f 6e 57 61 72 6e 69 6e 67 3a 22 22 2c 6c 61 73 74 53 75 62 6d 69 73 73 69 6f 6e 53 74 61 72 74 4d 73 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 29 3b 63 61 73 65 22 73 75 62 6d 69 73 73 69 6f 6e 53 75 63 63 65 73 73 22 3a 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73
                                                                                                                                                                                                                                                                        Data Ascii: sionAttempts+1});case"submissionStart":return Object.assign({},e,{isSubmitting:!0,isSubmissionSuccessful:!1,isSubmissionFailure:!1,formSubmissionError:{},formSubmissionWarning:"",lastSubmissionStartMs:Date.now()});case"submissionSuccess":return Object.ass
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC1369INData Raw: 72 72 6f 72 43 6c 61 73 73 3a 4f 62 6a 65 63 74 28 75 2e 68 29 28 65 29 2c 69 73 45 72 72 6f 72 56 69 73 69 62 6c 65 3a 4f 62 6a 65 63 74 28 61 2e 63 29 28 65 2c 74 2c 6e 29 2c 69 73 4d 6f 62 69 6c 65 52 65 73 70 6f 6e 73 69 76 65 3a 4f 62 6a 65 63 74 28 75 2e 73 29 28 65 29 2c 65 72 72 6f 72 4d 65 73 73 61 67 65 43 6c 61 73 73 3a 4f 62 6a 65 63 74 28 75 2e 69 29 28 65 29 2c 6c 61 62 65 6c 3a 4f 62 6a 65 63 74 28 6c 2e 61 29 28 65 2c 22 66 69 65 6c 64 4c 61 62 65 6c 73 2e 22 2b 74 2e 69 64 2c 7b 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 74 2e 6c 61 62 65 6c 7d 29 7d 2c 7b 73 68 6f 75 6c 64 53 68 6f 77 43 6f 75 6e 74 72 79 44 72 6f 70 64 6f 77 6e 3a 74 2e 66 69 65 6c 64 54 79 70 65 3d 3d 3d 64 2e 6d 3f 4f 62 6a 65 63 74 28 66 2e 62 29 28 65 2c 74 29 3a 6e 75
                                                                                                                                                                                                                                                                        Data Ascii: rrorClass:Object(u.h)(e),isErrorVisible:Object(a.c)(e,t,n),isMobileResponsive:Object(u.s)(e),errorMessageClass:Object(u.i)(e),label:Object(l.a)(e,"fieldLabels."+t.id,{defaultValue:t.label})},{shouldShowCountryDropdown:t.fieldType===d.m?Object(f.b)(e,t):nu
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC1369INData Raw: 76 65 6e 2d 6e 61 6d 65 22 3b 63 61 73 65 22 6a 6f 62 74 69 74 6c 65 22 3a 72 65 74 75 72 6e 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2d 74 69 74 6c 65 22 3b 63 61 73 65 22 6c 61 73 74 6e 61 6d 65 22 3a 72 65 74 75 72 6e 22 66 61 6d 69 6c 79 2d 6e 61 6d 65 22 3b 63 61 73 65 22 73 61 6c 75 74 61 74 69 6f 6e 22 3a 72 65 74 75 72 6e 22 68 6f 6e 6f 72 69 66 69 63 2d 70 72 65 66 69 78 22 3b 63 61 73 65 22 73 74 61 74 65 22 3a 72 65 74 75 72 6e 22 61 64 64 72 65 73 73 2d 6c 65 76 65 6c 31 22 3b 63 61 73 65 22 61 64 64 72 65 73 73 22 3a 72 65 74 75 72 6e 22 61 64 64 72 65 73 73 2d 6c 69 6e 65 31 22 3b 63 61 73 65 22 63 69 74 79 22 3a 72 65 74 75 72 6e 22 61 64 64 72 65 73 73 2d 6c 65 76 65 6c 32 22 3b 63 61 73 65 22 63 6f 75 6e 74 72 79 22 3a 72 65 74 75 72 6e 22
                                                                                                                                                                                                                                                                        Data Ascii: ven-name";case"jobtitle":return"organization-title";case"lastname":return"family-name";case"salutation":return"honorific-prefix";case"state":return"address-level1";case"address":return"address-line1";case"city":return"address-level2";case"country":return"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC1369INData Raw: 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 52 46 52 52 22 29 2c 61 3d 6e 28 22 69 6a 48 70 22 29 3b 76 61 72 20 69 3d 28 7b 6d 65 73 73 61 67 65 3a 65 2c 70 72 6f 70 65 72 74 69 65 73 3a 74 7d 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 74 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 61 2e 61 29 28 6e 29 3f 6e 75 6c 6c 3a 60 24 7b 65 7d 3a 20 24 7b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 7d 60 7d 2c 6f 3d 6e 28 22 47 33 49 50 22 29 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 29 29 3b 63 6f 6e 73 74 20 73 3d 65 3d 3e 28 7b 74 79 70 65 3a 6f 2e 62 2c 70 61 79 6c 6f 61 64 3a 65 7d 29 2c 75 3d 28 7b 6d 65 73 73 61 67 65 3a 65 2c
                                                                                                                                                                                                                                                                        Data Ascii: t,n){"use strict";var r=n("RFRR"),a=n("ijHp");var i=({message:e,properties:t})=>{const n=Object(r.a)(t);return Object(a.a)(n)?null:`${e}: ${JSON.stringify(t)}`},o=n("G3IP");n.d(t,"a",(function(){return u}));const s=e=>({type:o.b,payload:e}),u=({message:e,


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        119192.168.2.549847116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC725OUTGET /UAT/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Origin: https://campaignagent.com.au
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/UAT/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=5.1.4
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        content-type: font/woff2
                                                                                                                                                                                                                                                                        last-modified: Thu, 03 Mar 2022 02:55:25 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 76764
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 01 2b dc 00 0d 00 00 00 02 0b 94 00 01 2b 80 01 4b 85 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 8b 72 11 08 0a 87 bb 64 85 ed 1c 01 36 02 24 03 8e 30 0b 87 1a 00 04 20 05 8b 05 07 aa 6b 5b c9 9f 71 45 61 f7 01 2a 76 93 aa aa 6d 1e 70 47 bd 91 91 08 dd 0e 22 92 94 39 7a c2 1d f6 38 80 98 9b 3e fb ff ff ff 35 c9 42 c6 76 f7 c3 fb 8d 31 06 00 a8 aa 9a a5 95 05 c9 f0 98 8c 36 c7 cc 1d 15 47 5f 52 41 a2 8e ea 50 d3 38 d5 61 ec 32 72 9b 67 b4 95 93 1a 58 ac 75 f3 64 8a f7 34 3b fb 4c 4e c3 b0 1d 3c 05 e4 20 47 56 a4 a3 71 22 19 22 19 22 19 a2 92 ce 98 bd 81 0d 17 8c a7 74 a5 9b 21 12 5f 9d aa 21 8a c8 e4 34 bb 90 ed 3d 6a c8 3d 62 3f 71 a4 6c 68 67 da 75 80 07 1c 49 e1 45 cd f5 e1
                                                                                                                                                                                                                                                                        Data Ascii: wOF2++K?FFTM`rd6$0 k[qEa*vmpG"9z8>5Bv16G_RAP8a2rgXud4;LN< GVq"""t!_!4=j=b?qlhguIE
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC16384INData Raw: 03 8c 4c 64 49 68 77 f0 88 7b 9a 5f 8d c2 e2 af 12 93 98 72 f4 59 c7 3a d0 0b da f4 aa 3c a0 e8 f1 32 37 af 72 fe a4 61 ca 68 57 29 76 25 16 8f 1d 5c f7 1d ab b6 bf 9e 1c c3 60 75 2b ba 59 a4 39 7f db cf a0 3f 44 94 cb 93 fa 16 b4 8d 9c 4d 62 44 ce 79 d9 78 01 60 ac 25 f2 15 1c 40 08 fa 27 0f 67 f0 2c 10 d8 2a 51 66 71 f5 ca 0a 52 84 84 14 4c 26 4d 2c 10 dc ed d4 f1 4e c9 42 05 89 01 0f c5 17 cd e2 a8 35 87 41 4a cc 63 42 1b 92 39 bf fa a8 2a 00 1c d8 40 9b 04 7a b7 60 d4 46 e8 b6 22 3f 7e ff 2a f4 de bf b0 7e 19 10 e3 d6 da 84 48 e6 f8 21 18 c7 40 04 95 cf 27 e6 72 36 db fb bd db f2 bd d6 ed b5 34 72 e4 b0 c8 e3 f7 91 d2 99 d1 03 b0 58 32 15 6b a4 ed 1c 4e 4b 54 ba 46 84 a8 72 a0 ed 34 d3 cd a3 a0 2f c4 6a 3b bf 7b 08 44 09 a3 4e 3a 33 0a b8 64 54 8f 77
                                                                                                                                                                                                                                                                        Data Ascii: LdIhw{_rY:<27rahW)v%\`u+Y9?DMbDyx`%@'g,*QfqRL&M,NB5AJcB9*@z`F"?~*~H!@'r64rX2kNKTFr4/j;{DN:3dTw
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC16384INData Raw: c8 58 08 0e 67 a9 78 93 ea 0d 9e 26 2f 8c 33 4b 12 e4 33 ca e5 18 d5 6a 2e fb d7 fa fd ae ee 1b 6c 1b 10 09 4a 8d 0c aa ef 89 48 f5 05 a5 b6 c4 ea ea 65 22 24 c6 e8 14 f7 7d 14 26 73 a1 cd aa 50 26 c5 54 19 aa 50 21 00 05 c0 cd 07 82 fc 2c cf ac 16 af df 46 ed f5 59 43 14 fa 84 38 8a b8 4c 3a 3b cb 33 dd 1d da 7d 4f 24 39 5e 3a 4b 0c f6 f6 b9 48 01 d1 43 23 10 5e 2a e8 d8 30 eb 67 7e 0d 9f 4f aa 2b 3d db b6 af 2d 20 40 37 d2 cc 61 dd 97 92 36 2c f5 f5 48 ed 74 d2 be 65 71 9a aa 22 9a a4 6d 12 c2 a3 36 3f fd 6a a2 b6 52 2a dc f0 ec a5 b3 9f f3 f7 67 0b 0b 92 84 50 a8 5c c0 39 44 bb f9 b3 ef 67 b2 22 84 91 17 cc b0 9b 40 2a 5e 39 0d e1 a1 b1 e7 c1 b2 76 c9 f4 c5 2a fe 56 25 e3 6b 3e e1 1b d7 67 c5 65 69 7c 91 13 72 b9 50 9b 8c b8 a7 d5 0f 3c 1c 89 a8 7e 98
                                                                                                                                                                                                                                                                        Data Ascii: Xgx&/3K3j.lJHe"$}&sP&TP!,FYC8L:;3}O$9^:KHC#^*0g~O+=- @7a6,Hteq"m6?jR*gP\9Dg"@*^9v*V%k>gei|rP<~
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC16384INData Raw: 53 52 48 bd 7a 24 1f 4a 1a 3b 15 84 85 2c 87 91 c2 e0 94 02 99 8b 40 81 06 11 1e c0 57 e8 84 79 10 ee f3 48 99 15 66 29 a5 75 08 aa 68 2c d3 20 c8 94 af 30 f5 48 ee c2 12 9b 56 b8 c0 11 35 fc 11 76 63 28 f3 69 ff c1 10 6d 25 8d f4 d8 d0 24 c6 64 0b b2 87 42 4d 4e c4 17 5e b1 2c 2f dc e0 ed ec f2 28 77 66 f5 27 27 6d cc 7c 10 99 c0 12 c7 f0 6b 12 26 56 d1 29 d9 4d 93 53 87 ec a5 93 df 62 69 d8 49 91 fd c0 1c 5c 88 50 7c 8e 52 8d 09 87 68 b0 1a 4d b1 64 2c 61 74 7f 1c 1f 0b 96 9c eb 40 c4 0d e5 fb 9a 48 47 2c 7f cf 1e 7e ac 23 b2 e6 bd 12 e8 73 de 57 aa 1f a8 2b df f7 c6 49 ae ef 93 fd bf cd cf 61 54 4d 9a 9f 16 b9 2c 28 ad 75 f2 4e 31 3b 8c a4 ab 5f 77 cd 51 4e bf 05 62 55 ef 9b 81 26 8a ac 69 58 b6 a6 0e 3e af 75 db 50 83 dd c1 06 0d 39 7a d5 70 10 21 94
                                                                                                                                                                                                                                                                        Data Ascii: SRHz$J;,@WyHf)uh, 0HV5vc(im%$dBMN^,/(wf''m|k&V)MSbiI\P|RhMd,at@HG,~#sW+IaTM,(uN1;_wQNbU&iX>uP9zp!
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC11228INData Raw: 84 50 ae 3e 99 92 34 46 69 d0 72 fc f8 d0 33 99 9d a9 f1 d7 f8 b7 3f 77 19 d2 59 5a bf 3b 99 31 1d dd c3 48 ab fd d4 61 e5 84 48 3a 90 dc 73 85 28 e3 e4 8b 1d 52 28 f1 ec 57 83 a2 fc e6 3e de 5d 0a 0a 09 de 9f 3e db 63 b4 a3 47 87 de 9c a0 0b b2 35 37 d2 e0 a6 ee e2 39 a5 0a b9 b2 4a 81 31 5c 73 13 cf b1 97 eb 6d 1b da 0a db 0a be 6d 14 a1 47 8e 43 5f a0 1f df 01 7a 00 72 26 37 22 e4 14 06 31 c1 73 f2 8e 15 97 28 56 0c 12 47 06 08 55 f0 b0 20 c6 18 a8 8a e5 b8 1c 41 28 78 62 c1 fe c7 a4 1f 10 46 a8 82 52 d5 75 16 02 13 56 22 1c 57 8b 31 12 01 f0 53 e9 e5 19 15 90 c0 c8 ef 15 1b 81 be f8 9a e1 05 c0 1a 00 ed 08 8c b9 a5 ae 69 df 90 86 fc 96 f4 8a fc fc cc ea 40 14 40 c8 aa 9e 51 40 0c 8c 6d a0 02 60 ba f3 20 00 22 2b 10 84 50 74 5f 8a e9 6d e3 78 f3 e8 67
                                                                                                                                                                                                                                                                        Data Ascii: P>4Fir3?wYZ;1HaH:s(R(W>]>cG579J1\smmGC_zr&7"1s(VGU A(xbFRuV"W1Si@@Q@m` "+Pt_mxg


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        120192.168.2.549848116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC656OUTGET /UAT/wp-content/uploads/2021/11/New-CampaignAgent-Logo-Blue-2.svg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        content-type: image/svg+xml
                                                                                                                                                                                                                                                                        last-modified: Sat, 13 Nov 2021 08:18:32 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 3822
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC880INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 35 2e 34 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 25.4.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC2942INData Raw: 09 09 4c 31 34 2e 32 2c 31 31 2e 36 7a 22 2f 3e 0a 09 3c 2f 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 31 2e 34 2c 31 30 2e 36 76 37 2e 31 48 34 38 76 2d 37 63 30 2d 31 2e 37 2d 31 2e 31 2d 32 2e 39 2d 32 2e 37 2d 32 2e 39 63 2d 31 2e 36 2c 30 2d 32 2e 37 2c 31 2e 32 2d 32 2e 37 2c 32 2e 39 76 36 2e 39 68 2d 33 2e 34 76 2d 37 63 30 2d 31 2e 37 2d 31 2e 31 2d 32 2e 39 2d 32 2e 37 2d 32 2e 39 0a 09 09 63 2d 31 2e 36 2c 30 2d 32 2e 37 2c 31 2e 32 2d 32 2e 37 2c 32 2e 39 76 36 2e 39 68 2d 33 2e 33 56 35 68 33 2e 33 76 31 2e 33 63 30 2e 39 2d 30 2e 39 2c 32 2e 32 2d 31 2e 35 2c 33 2e 35 2d 31 2e 35 63 31 2e 38 2c 30 2c 33 2e 32 2c 30 2e 38 2c 34 2e 32 2c 32 63 30 2e 39 2d 31 2e 32 2c 32 2e 35 2d 32 2c 34 2e 36 2d 32 0a 09
                                                                                                                                                                                                                                                                        Data Ascii: L14.2,11.6z"/></g><path class="st0" d="M51.4,10.6v7.1H48v-7c0-1.7-1.1-2.9-2.7-2.9c-1.6,0-2.7,1.2-2.7,2.9v6.9h-3.4v-7c0-1.7-1.1-2.9-2.7-2.9c-1.6,0-2.7,1.2-2.7,2.9v6.9h-3.3V5h3.3v1.3c0.9-0.9,2.2-1.5,3.5-1.5c1.8,0,3.2,0.8,4.2,2c0.9-1.2,2.5-2,4.6-2


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        121192.168.2.54985813.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                        x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165019Z-16849878b78km6fmmkbenhx76n00000007rg000000002skc
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        122192.168.2.54986013.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 400
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                        x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165019Z-16849878b78q9m8bqvwuva4svc00000006ug00000000f9tz
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        123192.168.2.54985913.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                        x-ms-request-id: ca0e8e6b-b01e-00ab-6a67-28dafd000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165019Z-15b8d89586fmhjx6a8nf3qm53c000000026g000000007arf
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        124192.168.2.549851116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC656OUTGET /UAT/wp-content/uploads/2021/11/New-CampaignAgent-Logo-lockup.svg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        content-type: image/svg+xml
                                                                                                                                                                                                                                                                        last-modified: Thu, 13 Jun 2024 05:15:38 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 8638
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC8638INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 37 39 2e 36 20 32 31 38 2e 39 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2e 63 6c 73 2d 31 20 7b 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 479.6 218.9"> <defs> <style> .cls-1 { fill: #fff; stroke-width: 0px; } </style


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        125192.168.2.549855116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC420OUTGET /UAT/wp-content/plugins/reading-progress-bar/public/js/rp-public.js?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        content-type: application/javascript
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Feb 2022 11:49:36 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 2059
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC871INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 09 0a 09 2f 2f 20 54 68 65 20 44 4f 4d 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 75 6c 6c 79 20 6c 6f 61 64 65 64 20 28 69 6e 63 6c 75 64 69 6e 67 20 67 72 61 70 68 69 63 73 2c 20 69 66 72 61 6d 65 73 2c 20 65 74 63 29 0a 09 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 6c 6f 61 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 09 09 2f 2f 20 4d 61 78 69 6d 75 6d 20 76 61 6c 75 65 20 66 6f 72 20 74 68 65 20 70 72 6f 67 72 65 73 73 62 61 72 0a 09 09 76 61 72 20 77 69 6e 48 65 69 67 68 74 20 3d 20 24 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 2c 0a 09 09 64 6f 63 48 65 69 67 68 74 20 3d 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 68 65 69 67 68 74 28 29 3b 0a
                                                                                                                                                                                                                                                                        Data Ascii: (function( $ ) {'use strict';// The DOM needs to be fully loaded (including graphics, iframes, etc)$(window).on('load', function() {// Maximum value for the progressbarvar winHeight = $(window).height(),docHeight = $(document).height();
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC1188INData Raw: 6d 50 6f 73 69 74 69 6f 6e 29 3b 0a 09 09 09 70 72 6f 67 72 65 73 73 50 6f 73 69 74 69 6f 6e 20 3d 20 27 62 6f 74 74 6f 6d 27 3b 0a 09 09 09 70 72 6f 67 72 65 73 73 46 69 78 65 64 4f 72 41 62 73 6f 6c 75 74 65 20 3d 20 27 61 62 73 6f 6c 75 74 65 27 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 53 74 79 6c 65 73 0a 09 09 69 66 20 28 20 70 72 6f 67 72 65 73 73 50 6f 73 69 74 69 6f 6e 20 3d 3d 20 27 74 6f 70 27 20 29 20 7b 0a 09 09 09 76 61 72 20 70 72 6f 67 72 65 73 73 54 6f 70 20 3d 20 27 30 27 3b 0a 09 09 09 76 61 72 20 70 72 6f 67 72 65 73 73 42 6f 74 74 6f 6d 20 3d 20 27 61 75 74 6f 27 3b 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 76 61 72 20 70 72 6f 67 72 65 73 73 54 6f 70 20 3d 20 27 61 75 74 6f 27 3b 0a 09 09 09 76 61 72 20 70 72 6f 67 72 65 73 73 42 6f 74
                                                                                                                                                                                                                                                                        Data Ascii: mPosition);progressPosition = 'bottom';progressFixedOrAbsolute = 'absolute';}// Stylesif ( progressPosition == 'top' ) {var progressTop = '0';var progressBottom = 'auto';} else {var progressTop = 'auto';var progressBot


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        126192.168.2.549853116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC649OUTGET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/dynamic-style/shortcodes6665.dyn.css?ver=2.1.0 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Wed, 30 Oct 2024 16:49:58 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 236
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC236INData Raw: 62 6f 64 79 20 7b 20 7d 23 77 72 61 70 20 73 65 63 74 69 6f 6e 5b 63 6c 61 73 73 2a 3d 22 77 6e 2d 73 65 63 74 69 6f 6e 22 5d 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 23 77 72 61 70 20 73 65 63 74 69 6f 6e 5b 63 6c 61 73 73 2a 3d 22 77 6e 2d 73 65 63 74 69 6f 6e 22 5d 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 23 77 72 61 70 20 73 65 63 74 69 6f 6e 5b 63 6c 61 73 73 2a 3d 22 77 6e 2d 73 65 63 74 69 6f 6e 22 5d 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d
                                                                                                                                                                                                                                                                        Data Ascii: body { }#wrap section[class*="wn-section"] > .elementor-container { display: none; }#wrap section[class*="wn-section"] > .elementor-container { display: none; }#wrap section[class*="wn-section"] > .elementor-container { display: none; }


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        127192.168.2.549852116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC630OUTGET /UAT/wp-content/plugins/deepcore/assets/dist/css/frontend/dynamic-style/dyncssphp.css HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Wed, 30 Oct 2024 16:50:18 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 78545
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC16384INData Raw: 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4f 70 65 6e 20 53 61 6e 73 2c 61 72 69 61 6c 2c 68 65 6c 76 61 74 69 63 61 3b 7d 2e 77 6e 2d 77 72 61 70 20 68 31 2c 2e 77 6e 2d 77 72 61 70 20 68 32 2c 2e 77 6e 2d 77 72 61 70 20 68 33 2c 2e 77 6e 2d 77 72 61 70 20 68 34 2c 2e 77 6e 2d 77 72 61 70 20 68 35 2c 2e 77 6e 2d 77 72 61 70 20 68 36 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 79 70 65 6b 69 74 2d 66 6f 6e 74 2d 31 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 20 7d 62 6f 64 79 20 2e 77 6e 2d 77 72 61 70 20 68 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 79 70 65 6b 69 74 2d 66 6f 6e 74 2d 31 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 20 7d 62 6f 64 79 20 2e 77 6e 2d 77 72 61 70 20 68 32 20 7b 66 6f 6e 74 2d 66 61 6d
                                                                                                                                                                                                                                                                        Data Ascii: body{font-family:Open Sans,arial,helvatica;}.wn-wrap h1,.wn-wrap h2,.wn-wrap h3,.wn-wrap h4,.wn-wrap h5,.wn-wrap h6 {font-family:"typekit-font-1";font-weight:700; }body .wn-wrap h1 {font-family:"typekit-font-1";font-weight:700; }body .wn-wrap h2 {font-fam
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC16384INData Raw: 72 73 6b 69 6e 2d 63 75 73 74 6f 6d 20 2e 6c 61 74 65 73 74 70 6f 73 74 73 2d 74 77 6f 20 2e 62 6c 6f 67 2d 6c 69 6e 65 3a 68 6f 76 65 72 20 2e 69 6d 67 2d 68 6f 76 65 72 3a 62 65 66 6f 72 65 2c 20 2e 63 6f 6c 6f 72 73 6b 69 6e 2d 63 75 73 74 6f 6d 20 2e 6c 61 74 65 73 74 70 6f 73 74 73 2d 74 68 72 65 65 20 68 36 2e 6c 61 74 65 73 74 2d 62 32 2d 63 61 74 20 61 2c 20 2e 63 6f 6c 6f 72 73 6b 69 6e 2d 63 75 73 74 6f 6d 20 2e 6c 61 74 65 73 74 70 6f 73 74 73 2d 74 68 72 65 65 20 2e 6c 61 74 65 73 74 2d 62 32 2d 6d 65 74 61 64 32 20 73 70 61 6e 20 61 3a 68 6f 76 65 72 2c 20 2e 63 6f 6c 6f 72 73 6b 69 6e 2d 63 75 73 74 6f 6d 20 2e 6c 61 74 65 73 74 70 6f 73 74 73 2d 66 6f 75 72 20 68 33 2e 6c 61 74 65 73 74 2d 62 32 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 2c
                                                                                                                                                                                                                                                                        Data Ascii: rskin-custom .latestposts-two .blog-line:hover .img-hover:before, .colorskin-custom .latestposts-three h6.latest-b2-cat a, .colorskin-custom .latestposts-three .latest-b2-metad2 span a:hover, .colorskin-custom .latestposts-four h3.latest-b2-title a:hover,
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC16384INData Raw: 2e 63 6f 6c 6f 72 73 6b 69 6e 2d 63 75 73 74 6f 6d 20 2e 76 63 5f 74 74 61 2d 61 63 63 6f 72 64 69 6f 6e 2e 76 63 5f 74 74 61 2d 73 74 79 6c 65 2d 63 6c 61 73 73 69 63 2e 76 63 5f 74 74 61 2d 73 68 61 70 65 2d 73 71 75 61 72 65 20 2e 76 63 5f 74 74 61 2d 63 6f 6e 74 72 6f 6c 73 2d 69 63 6f 6e 2d 70 6f 73 69 74 69 6f 6e 2d 72 69 67 68 74 20 2e 76 63 5f 61 63 74 69 76 65 3a 62 65 66 6f 72 65 20 2c 20 2e 63 6f 6c 6f 72 73 6b 69 6e 2d 63 75 73 74 6f 6d 20 2e 62 6c 6f 78 2e 64 61 72 6b 20 2e 6d 61 78 2d 63 6f 75 6e 74 65 72 2e 73 2d 63 6f 75 6e 74 65 72 20 2e 6d 61 78 2d 63 6f 75 6e 74 2c 20 2e 63 6f 6c 6f 72 73 6b 69 6e 2d 63 75 73 74 6f 6d 20 2e 6f 75 72 2d 74 65 61 6d 35 20 68 35 20 2c 20 2e 63 6f 6c 6f 72 73 6b 69 6e 2d 63 75 73 74 6f 6d 20 2e 6f 75 72 2d
                                                                                                                                                                                                                                                                        Data Ascii: .colorskin-custom .vc_tta-accordion.vc_tta-style-classic.vc_tta-shape-square .vc_tta-controls-icon-position-right .vc_active:before , .colorskin-custom .blox.dark .max-counter.s-counter .max-count, .colorskin-custom .our-team5 h5 , .colorskin-custom .our-
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC16384INData Raw: 6e 70 75 74 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 2e 67 72 65 65 6e 2c 20 2e 63 6f 6c 6f 72 73 6b 69 6e 2d 63 75 73 74 6f 6d 20 2e 70 62 78 2d 72 65 71 20 2e 77 6e 2d 70 72 61 79 65 72 2d 69 6e 6e 65 72 20 2e 77 6e 2d 70 72 61 79 2d 72 65 71 75 65 73 74 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 20 2e 63 6f 6c 6f 72 73 6b 69 6e 2d 63 75 73 74 6f 6d 20 23 70 72 61 79 62 6f 78 5f 77 72 61 70 70 65 72 20 2e 77 6e 2d 70 72 61 79 65 72 2d 72 65 71 75 65 73 74 2c 20 2e 63 6f 6c 6f 72 73 6b 69 6e 2d 63 75 73 74 6f 6d 20 2e 70 62 78 2d 66 6f 72 6d 66 69 65 6c 64 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 2c 20 2e 63 6f 6c 6f 72 73 6b 69 6e 2d 63 75 73 74 6f 6d 20 2e 70 69 6e 2d 65 63 78 74 32 20 2e 63 6f 6c 31 2d 33 20 73 70 61 6e 2c 20
                                                                                                                                                                                                                                                                        Data Ascii: nput[type="button"].green, .colorskin-custom .pbx-req .wn-prayer-inner .wn-pray-request-button:hover, .colorskin-custom #praybox_wrapper .wn-prayer-request, .colorskin-custom .pbx-formfield input[type="submit"], .colorskin-custom .pin-ecxt2 .col1-3 span,
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC13009INData Raw: 2d 73 74 79 6c 65 33 20 2e 6d 65 63 2d 65 76 65 6e 74 2d 64 61 74 65 2c 23 77 72 61 70 20 2e 6d 65 63 2d 77 72 61 70 20 61 72 74 69 63 6c 65 2e 6d 65 63 2d 65 76 65 6e 74 2d 63 6f 75 6e 74 64 6f 77 6e 2d 73 74 79 6c 65 31 2c 2e 6d 65 63 2d 65 76 65 6e 74 2d 63 6f 75 6e 74 64 6f 77 6e 2d 73 74 79 6c 65 31 20 2e 6d 65 63 2d 65 76 65 6e 74 2d 63 6f 75 6e 74 64 6f 77 6e 2d 70 61 72 74 33 20 61 2e 6d 65 63 2d 65 76 65 6e 74 2d 62 75 74 74 6f 6e 2c 2e 6d 65 63 2d 77 72 61 70 20 2e 6d 65 63 2d 65 76 65 6e 74 2d 63 6f 75 6e 74 64 6f 77 6e 2d 73 74 79 6c 65 32 2c 20 2e 63 6f 6c 6f 72 73 6b 69 6e 2d 63 75 73 74 6f 6d 20 2e 6f 75 72 2d 74 65 61 6d 31 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 2e 63 6f 6c 6f 72 73 6b 69 6e 2d 63 75 73 74 6f 6d 20 23 66 6f 6f 74 65 72 20
                                                                                                                                                                                                                                                                        Data Ascii: -style3 .mec-event-date,#wrap .mec-wrap article.mec-event-countdown-style1,.mec-event-countdown-style1 .mec-event-countdown-part3 a.mec-event-button,.mec-wrap .mec-event-countdown-style2, .colorskin-custom .our-team1 figcaption, .colorskin-custom #footer


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        128192.168.2.54986413.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                        x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165019Z-16849878b78qf2gleqhwczd21s00000008hg000000009560
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        129192.168.2.549850116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC635OUTGET /UAT/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.6.0-dev25 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Thu, 03 Mar 2022 02:55:07 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 18468
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC16384INData Raw: 40 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 7b 32 30 25 2c 35 33 25 2c 38 30 25 2c 66 72 6f 6d 2c 74 6f 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 7d 34 30 25 2c 34 33 25 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 30 2c 2e 38 35 35 2c 2e 30 36 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 33 30 70 78 2c 30 29 7d 37 30 25 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63
                                                                                                                                                                                                                                                                        Data Ascii: @keyframes bounce{20%,53%,80%,from,to{animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translate3d(0,0,0)}40%,43%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-30px,0)}70%{animation-timing-function:c
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC2084INData Raw: 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 31 7d 40 6b 65 79 66 72 61 6d 65 73 20 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 77 6f 62 62 6c 65 2d 62 6f 74 74 6f 6d 7b 31 36 2e 36 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 28 2d 31 32 64 65 67 29 7d 33 33 2e 33 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 28 31 30 64 65 67 29 7d 34 39 2e 39 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 28 2d 36 64 65 67 29 7d 36 36 2e 36 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 28 34 64 65 67 29 7d 38 33 2e 32 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 28 2d 32 64 65 67 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 28 30 29 7d 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 77
                                                                                                                                                                                                                                                                        Data Ascii: on-iteration-count:1}@keyframes elementor-animation-wobble-bottom{16.65%{transform:skew(-12deg)}33.3%{transform:skew(10deg)}49.95%{transform:skew(-6deg)}66.6%{transform:skew(4deg)}83.25%{transform:skew(-2deg)}100%{transform:skew(0)}}.elementor-animation-w


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        130192.168.2.549854116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC393OUTGET /UAT/wp-includes/js/jquery/jquery.min.js?ver=3.6.4 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        content-type: application/javascript
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Aug 2023 01:26:43 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 89815
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC870INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 34 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                                        Data Ascii: /*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC14994INData Raw: 29 66 6f 72 28 72 20 69 6e 20 63 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 5b 6f 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 76 61 72 20 66 3d 22 33 2e 36 2e 34 22 2c 53 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                        Data Ascii: )for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var f="3.6.4",S=functio
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC16384INData Raw: 6f 6e 28 68 2c 65 2c 74 2c 67 2c 79 29 7b 76 61 72 20 76 3d 22 6e 74 68 22 21 3d 3d 68 2e 73 6c 69 63 65 28 30 2c 33 29 2c 6d 3d 22 6c 61 73 74 22 21 3d 3d 68 2e 73 6c 69 63 65 28 2d 34 29 2c 78 3d 22 6f 66 2d 74 79 70 65 22 3d 3d 3d 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 67 26 26 30 3d 3d 3d 79 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 76 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e
                                                                                                                                                                                                                                                                        Data Ascii: on(h,e,t,g,y){var v="nth"!==h.slice(0,3),m="last"!==h.slice(-4),x="of-type"===e;return 1===g&&0===y?function(e){return!!e.parentNode}:function(e,t,n){var r,i,o,a,s,u,l=v!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC16384INData Raw: 74 7c 7c 46 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 45 2c 5b 53 5d 29 7d 7d 29 2c 53 2e 72 65 61 64 79 2e 74 68 65 6e 3d 46 2e 74 68 65 6e 2c 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 26 26 21 45 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 24 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 24 29 29 3b 76 61 72 20 42 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72
                                                                                                                                                                                                                                                                        Data Ascii: t||F.resolveWith(E,[S])}}),S.ready.then=F.then,"complete"===E.readyState||"loading"!==E.readyState&&!E.documentElement.doScroll?C.setTimeout(S.ready):(E.addEventListener("DOMContentLoaded",$),C.addEventListener("load",$));var B=function(e,t,n,r,i,o,a){var
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 4f 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 79 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 69 65 28 72 29 26 26 76 65 28 79 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 29 29 3b 72 65 74 75 72 6e 20 65 7d 53 2e 65 78 74 65 6e 64 28 7b 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c
                                                                                                                                                                                                                                                                        Data Ascii: nction Oe(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData(ye(r)),r.parentNode&&(n&&ie(r)&&ve(ye(r,"script")),r.parentNode.removeChild(r));return e}S.extend({htmlPrefilter:function(e){return e},clone:function(e,t,
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC16384INData Raw: 64 20 30 7d 2c 53 2e 66 78 2e 74 69 6d 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 2e 74 69 6d 65 72 73 2e 70 75 73 68 28 65 29 2c 53 2e 66 78 2e 73 74 61 72 74 28 29 7d 2c 53 2e 66 78 2e 69 6e 74 65 72 76 61 6c 3d 31 33 2c 53 2e 66 78 2e 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 74 7c 7c 28 6e 74 3d 21 30 2c 73 74 28 29 29 7d 2c 53 2e 66 78 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 74 3d 6e 75 6c 6c 7d 2c 53 2e 66 78 2e 73 70 65 65 64 73 3d 7b 73 6c 6f 77 3a 36 30 30 2c 66 61 73 74 3a 32 30 30 2c 5f 64 65 66 61 75 6c 74 3a 34 30 30 7d 2c 53 2e 66 6e 2e 64 65 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 65 29 7b 72 65 74 75 72 6e 20 72 3d 53 2e 66 78 26 26 53 2e 66 78 2e 73 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22
                                                                                                                                                                                                                                                                        Data Ascii: d 0},S.fx.timer=function(e){S.timers.push(e),S.fx.start()},S.fx.interval=13,S.fx.start=function(){nt||(nt=!0,st())},S.fx.stop=function(){nt=null},S.fx.speeds={slow:600,fast:200,_default:400},S.fn.delay=function(r,e){return r=S.fx&&S.fx.speeds[r]||r,e=e||"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC8415INData Raw: 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6d 28 6e 29 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 28 74 68 69 73 29 2e 77 72 61 70 49 6e 6e 65 72 28 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 29 7d 29 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 53 28 74 68 69 73 29 2c 74 3d 65 2e 63 6f 6e 74 65 6e 74 73 28 29 3b 74 2e 6c 65 6e 67 74 68 3f 74 2e 77 72 61 70 41 6c 6c 28 6e 29 3a 65 2e 61 70 70 65 6e 64 28 6e 29 7d 29 7d 2c 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 6d 28 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 28 74 68 69 73 29 2e 77 72 61 70 41 6c 6c 28 6e 3f 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 3a 74 29 7d
                                                                                                                                                                                                                                                                        Data Ascii: n(n){return m(n)?this.each(function(e){S(this).wrapInner(n.call(this,e))}):this.each(function(){var e=S(this),t=e.contents();t.length?t.wrapAll(n):e.append(n)})},wrap:function(t){var n=m(t);return this.each(function(e){S(this).wrapAll(n?t.call(this,e):t)}


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        131192.168.2.549861116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC401OUTGET /UAT/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        content-type: application/javascript
                                                                                                                                                                                                                                                                        last-modified: Fri, 04 Aug 2023 01:26:43 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 13424
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC870INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                                                                        Data Ascii: /*! jQuery Migrate v3.4.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC12554INData Raw: 72 6e 21 74 5b 65 5d 7d 2c 6e 2e 63 6f 6e 73 6f 6c 65 26 26 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 26 26 28 73 26 26 65 28 22 33 2e 30 2e 30 22 29 7c 7c 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 6a 51 75 65 72 79 20 33 2e 30 2e 30 2b 20 52 45 51 55 49 52 45 44 22 29 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 26 26 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 4d 69 67 72 61 74 65 20 70 6c 75 67 69 6e 20 6c 6f 61 64 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 22 29 2c 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 4d 69 67 72 61 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 22 2b 28 73 2e 6d 69 67 72 61 74 65 4d 75 74 65 3f 22 22 3a 22 20 77
                                                                                                                                                                                                                                                                        Data Ascii: rn!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrateMute?"":" w


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        132192.168.2.549862116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC407OUTGET /UAT/wp-content/plugins/mailin/js/mailin-front.js?ver=1692244859 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        content-type: application/javascript
                                                                                                                                                                                                                                                                        last-modified: Thu, 17 Aug 2023 04:00:59 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 13033
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC870INData Raw: 76 61 72 20 63 61 70 74 63 68 61 52 65 73 20 3d 20 27 27 3b 0a 76 61 72 20 73 69 62 45 72 72 4d 73 67 3b 0a 76 61 72 20 67 43 61 70 74 63 68 61 53 69 62 57 69 64 67 65 74 3b 0a 76 61 72 20 61 6a 61 78 5f 73 69 62 5f 66 72 6f 6e 74 5f 6f 62 6a 65 63 74 3b 0a 76 61 72 20 73 69 62 56 65 72 69 66 79 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 73 70 6f 6e 73 65 29 20 7b 0a 20 20 20 20 63 61 70 74 63 68 61 52 65 73 20 3d 20 72 65 73 70 6f 6e 73 65 3b 0a 20 20 20 20 76 61 72 20 66 6f 72 6d 49 64 49 6e 76 69 73 69 62 6c 65 20 3d 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 66 6f 72 6d 49 64 52 65 63 61 70 63 68 61 22 29 3b 0a 20 20 20 20 69 66 20 28 63 61 70 74 63 68 61 52 65 73 29 20 7b 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: var captchaRes = '';var sibErrMsg;var gCaptchaSibWidget;var ajax_sib_front_object;var sibVerifyCallback = function (response) { captchaRes = response; var formIdInvisible = sessionStorage.getItem("formIdRecapcha"); if (captchaRes) {
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC12163INData Raw: 2e 74 72 69 67 67 65 72 28 27 73 75 62 6d 69 74 27 29 3b 0a 20 20 20 20 7d 0a 7d 3b 0a 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 6a 51 75 65 72 79 28 27 2e 73 69 62 5f 73 69 67 6e 75 70 5f 66 6f 72 6d 27 29 2e 66 69 6e 64 28 27 69 6e 70 75 74 5b 72 65 71 75 69 72 65 64 3d 72 65 71 75 69 72 65 64 5d 27 29 2e 6f 6e 28 22 69 6e 76 61 6c 69 64 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 28 6a 51 75 65 72 79 28 74 68 69 73 29 2e 76 61 6c 28 29 2e 74 72 69 6d 28 29 20 3d 3d 20 27 27 29 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 61 6c 65 72 74 5f 6d 73 67 20 3d 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 63 6c 6f
                                                                                                                                                                                                                                                                        Data Ascii: .trigger('submit'); }};jQuery(document).ready(function(){ jQuery('.sib_signup_form').find('input[required=required]').on("invalid", function () { if(jQuery(this).val().trim() == '') { var alert_msg = jQuery(this).clo


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        133192.168.2.549863116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC407OUTGET /UAT/wp-content/uploads/2021/11/New-CampaignAgent-Logo-White.svg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        content-type: image/svg+xml
                                                                                                                                                                                                                                                                        last-modified: Thu, 13 Jun 2024 05:14:13 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 3556
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC880INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 32 2e 36 20 34 33 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2e 63 6c 73 2d 31 20 7b 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 30 70 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 112.6 43"> <defs> <style> .cls-1 { fill: #fff; stroke-width: 0px; } </style>
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC2676INData Raw: 33 2e 32 2e 38 2c 34 2e 31 2c 32 63 2e 39 2d 31 2e 32 2c 32 2e 35 2d 32 2c 34 2e 35 2d 32 2c 33 2e 31 2c 30 2c 35 2e 32 2c 32 2e 35 2c 35 2e 32 2c 35 2e 38 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 37 35 2e 39 2c 32 2e 34 63 30 2d 31 2c 2e 38 2d 31 2e 37 2c 31 2e 38 2d 31 2e 37 73 31 2e 38 2e 38 2c 31 2e 38 2c 31 2e 37 2d 2e 38 2c 31 2e 38 2d 31 2e 38 2c 31 2e 38 2d 31 2e 38 2d 2e 38 2d 31 2e 38 2d 31 2e 38 4d 37 36 2e 31 2c 35 2e 31 68 33 2e 32 76 31 32 2e 36 68 2d 33 2e 32 56 35 2e 31 5a 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 39 33 2e 36 2c 35 2e 31 76 31 31 2e 36 63 30 2c 33 2e 38 2d 33 2e 33 2c 36 2e 33 2d 36 2e 35 2c 36 2e 33 73 2d 36 2e 32
                                                                                                                                                                                                                                                                        Data Ascii: 3.2.8,4.1,2c.9-1.2,2.5-2,4.5-2,3.1,0,5.2,2.5,5.2,5.8"/> <path class="cls-1" d="M75.9,2.4c0-1,.8-1.7,1.8-1.7s1.8.8,1.8,1.7-.8,1.8-1.8,1.8-1.8-.8-1.8-1.8M76.1,5.1h3.2v12.6h-3.2V5.1Z"/> <path class="cls-1" d="M93.6,5.1v11.6c0,3.8-3.3,6.3-6.5,6.3s-6.2


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        134192.168.2.549865116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC429OUTGET /UAT/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=5.1.4 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        content-type: application/javascript
                                                                                                                                                                                                                                                                        last-modified: Thu, 03 Mar 2022 02:55:22 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 15055
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC870INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 76 61 72 20 6c 2c 61 3b 6c 3d 74 68 69 73 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6c 3d 7b 7d 2c 61 3d 7b 7d 3b 74 72 79 7b 22 75 6e 64 65 66 69 6e 65 64
                                                                                                                                                                                                                                                                        Data Ascii: /*! * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */var l,a;l=this,a=function(){"use strict";var l={},a={};try{"undefined
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC14185INData Raw: 2c 5b 22 63 6c 6f 73 65 22 2c 6e 75 6c 6c 2c 22 74 69 6d 65 73 22 5d 2c 5b 22 67 65 61 72 22 2c 6e 75 6c 6c 2c 22 63 6f 67 22 5d 2c 5b 22 74 72 61 73 68 2d 6f 22 2c 22 66 61 72 22 2c 22 74 72 61 73 68 2d 61 6c 74 22 5d 2c 5b 22 66 69 6c 65 2d 6f 22 2c 22 66 61 72 22 2c 22 66 69 6c 65 22 5d 2c 5b 22 63 6c 6f 63 6b 2d 6f 22 2c 22 66 61 72 22 2c 22 63 6c 6f 63 6b 22 5d 2c 5b 22 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 6f 2d 64 6f 77 6e 22 2c 22 66 61 72 22 2c 22 61 72 72 6f 77 2d 61 6c 74 2d 63 69 72 63 6c 65 2d 64 6f 77 6e 22 5d 2c 5b 22 61 72 72 6f 77 2d 63 69 72 63 6c 65 2d 6f 2d 75 70 22 2c 22 66 61 72 22 2c 22 61 72 72 6f 77 2d 61 6c 74 2d 63 69 72 63 6c 65 2d 75 70 22 5d 2c 5b 22 70 6c 61 79 2d 63 69 72 63 6c 65 2d 6f 22 2c 22 66 61 72 22 2c 22 70 6c 61
                                                                                                                                                                                                                                                                        Data Ascii: ,["close",null,"times"],["gear",null,"cog"],["trash-o","far","trash-alt"],["file-o","far","file"],["clock-o","far","clock"],["arrow-circle-o-down","far","arrow-alt-circle-down"],["arrow-circle-o-up","far","arrow-alt-circle-up"],["play-circle-o","far","pla


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        135192.168.2.54986713.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 425
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                        x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165019Z-15b8d89586ffsjj9qb0gmb1stn0000000cfg00000000bt8s
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        136192.168.2.54985752.62.6.1394433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:19 UTC553OUTGET /embed-Bk685MU7Nh.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.snapforms.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC4745INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:19 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Set-Cookie: AWSALB=d8SCMrFU6XGlkinmsmtQQ1HLbdOkSWtUr8LljNxFgf27jb8NsFpPToxoUWA3PKqj/dICwmHd7/sgMcsXk2WGYHwWronQQcvDB1+Dp+GDmsmnt5xxpFDzb6xyKRVS; Expires=Wed, 06 Nov 2024 16:50:19 GMT; Path=/
                                                                                                                                                                                                                                                                        Set-Cookie: AWSALBCORS=d8SCMrFU6XGlkinmsmtQQ1HLbdOkSWtUr8LljNxFgf27jb8NsFpPToxoUWA3PKqj/dICwmHd7/sgMcsXk2WGYHwWronQQcvDB1+Dp+GDmsmnt5xxpFDzb6xyKRVS; Expires=Wed, 06 Nov 2024 16:50:19 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                        Cache-Control: must-revalidate, no-cache, private
                                                                                                                                                                                                                                                                        Content-Security-Policy: report-uri https://csp-report.browser-intake-datadoghq.com/api/v2/logs?dd-api-key=pubb07d554110e151339bc395bd17d7e839&dd-evp-origin=content-security-policy&ddsource=csp-report;base-uri 'self';connect-src 'self' wss://*.tawk.to wss://*.hotjar.com *.tawk.to *.google-analytics.com *.sentry.io js.stripe.com *.qlikcloud.com *.paypal.com *.snapforms.com.au *.bpoint.com.au cdn.pinpayments.com *.hotjar.com *.googleapis.com maps.googleapis.com *.hotjar.io *.nab.com.au api.addressfinder.io stats.g.doubleclick.net *.facebook.com *.googleadservices.com *.bing.com *.froala.com i.froala.com *.trendmicro.com cdn.addpipe.com sfuploadsau.s3.ap-southeast-2.amazonaws.com form-rte-resources.s3.ap-southeast-2.amazonaws.com *.calendly.com *.clarity.ms;default-src 'self';form-action 'self' *.snapforms.com.au *.integromat.com *.make.com sfuploadsau.s3.ap-southeast-2.amazonaws.com *;img-src 'self' *.snapforms.com.au sfuploadsau.s3.ap-southeast-2.amazonaws.com https://snapformsuploadsau.s3.ap-southeast-1.amazo [TRUNCATED]
                                                                                                                                                                                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=2592000; includeSubdomains
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                        Set-Cookie: XSRF-TOKEN=eyJpdiI6ImFRUGt1STJ1Q1o2NVNBQ2kvU1J6QUE9PSIsInZhbHVlIjoiVU5KMEtWWmFqK1llUzBRZDRLN2tDR3BYU0RXVDNJc3pIYklZQjhUbXBZMk9lZGFYTEQxdXhqTi9XNHNIM1l5WmFKNTNlV3RvMFpCSXc0UHdrOVl1ZTZqYnZFUzZwVzJ3a2lwNGNWbXNsazNBV2QzZGhkK1pSSWVJeFF4VDBjSDIiLCJtYWMiOiI3ZTE1MGFiNTYxYWNhMjQyNDZjNGQ5ZTVjN2FiZDg5MmZkMDhhYWFkODcyY2YxZmYyODA2N2ViMTkwODNkMmZlIiwidGFnIjoiIn0%3D; expires=Thu, 31 Oct 2024 02:50:19 GMT; Max-Age=36000; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                        Set-Cookie: snapforms_session=eyJpdiI6IjRKa1gzWnpGdkw3QjVpaXNRcDJTWXc9PSIsInZhbHVlIjoiUEdBc1p2YkRXeWpxSFR0Nm1vRVZTSUF6NC9mVFhwNkdNOVFSd3F1TjQ4UEd4VnNuOHFIWU1sTXN0cGcrbjlTS2U5MWI4VFl0aUtQUWJ2M0pWMEFXb0NaRnFNbk9hb2IvMmw0YzBvcUNTZE1BZ2YyWjQ1am4xczFNNEx0bFFOMDAiLCJtYWMiOiJkZGNhMGMyNDkzYzllZjUxNTBhMDUzNzU0NmMzNTRiOTcxMzg2MGM4MmY5ZWI3OTE2MzU2NDE2NDU3M2ZkNTVjIiwidGFnIjoiIn0%3D; expires=Thu, 31 Oct 2024 02:50:19 GMT; Max-Age=36000; path=/; secure; httponly; samesite=none
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC1812INData Raw: 37 30 64 0d 0a 76 61 72 20 71 73 20 3d 20 6e 75 6c 6c 3b 0a 69 66 28 77 69 6e 64 6f 77 20 26 26 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 29 20 7b 0a 20 20 20 20 71 73 20 3d 20 65 73 63 61 70 65 45 6d 62 65 64 51 75 65 72 79 53 74 72 69 6e 67 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 0a 7d 0a 76 61 72 20 70 74 20 3d 20 27 27 3b 0a 0a 69 66 28 71 73 20 21 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 70 74 20 3d 20 71 73 3b 0a 7d 0a 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 27 3c 69 66 72 61 6d 65 20 69 64 3d 22 73 66 2d 42 6b 36 38 35 4d 55 37 4e 68 22 20 73 72 63 3d 22 2f 2f 63 61 6d 70 61 69 67 6e 61 67 65 6e 74 2e 73 6e 61 70 66 6f 72 6d 73 2e 63 6f 6d 2e 61 75 2f 66 6f 72 6d 2f 42 6b 36 38 35 4d 55 37 4e 68 27
                                                                                                                                                                                                                                                                        Data Ascii: 70dvar qs = null;if(window && window.location) { qs = escapeEmbedQueryString(window.location.search);}var pt = '';if(qs != null) { pt = qs;}document.write('<iframe id="sf-Bk685MU7Nh" src="//campaignagent.snapforms.com.au/form/Bk685MU7Nh'
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        137192.168.2.54987013.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:20 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 491
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                        x-ms-request-id: b19a9190-b01e-00ab-7309-28dafd000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165020Z-15b8d89586f42m673h1quuee4s0000000cc000000000dr7w
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        138192.168.2.54986913.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:20 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 448
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                        x-ms-request-id: 84cbfce0-201e-0071-26f6-26ff15000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165020Z-r197bdfb6b4skzzvqpzzd3xetg00000007w0000000002atc
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        139192.168.2.54986813.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:20 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                        x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165020Z-16849878b78bjkl8dpep89pbgg00000006y000000000tfeh
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        140192.168.2.54987113.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:20 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                        x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165020Z-16849878b78qf2gleqhwczd21s00000008h000000000bqz5
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        141192.168.2.54987413.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:20 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                        x-ms-request-id: 5926a802-601e-0032-207f-2aeebb000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165020Z-16849878b78p8hrf1se7fucxk8000000095g00000000fa78
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        142192.168.2.549872116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC628OUTGET /UAT/wp-content/plugins/master-addons/assets/css/master-addons-styles.css?ver=6.2.6 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:20 GMT
                                                                                                                                                                                                                                                                        content-type: text/css
                                                                                                                                                                                                                                                                        last-modified: Tue, 07 Jun 2022 00:38:10 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 424590
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:20 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2e 6a 6c 74 6d 61 2d 6d 72 35 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 6a 6c 74 6d 61 2d 6d 72 31 30 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 6a 6c 74 6d 61 2d 6d 72 31 35 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 6a 6c 74 6d 61 2d 6d 72 32 30 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 32 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 6a 6c 74 6d 61 2d 6d 72 32 35 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 32 35 70 78 20 21 69 6d 70
                                                                                                                                                                                                                                                                        Data Ascii: @charset "UTF-8";.jltma-mr5 { margin-right: 5px !important;}.jltma-mr10 { margin-right: 10px !important;}.jltma-mr15 { margin-right: 15px !important;}.jltma-mr20 { margin-right: 20px !important;}.jltma-mr25 { margin-right: 25px !imp
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC16384INData Raw: 34 3b 0a 7d 0a 0a 2e 74 65 78 74 2d 79 65 6c 6c 6f 77 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 63 31 30 37 3b 0a 7d 0a 0a 2e 74 65 78 74 2d 67 72 65 65 6e 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 32 38 61 37 34 35 3b 0a 7d 0a 0a 2e 74 65 78 74 2d 74 65 61 6c 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 32 30 63 39 39 37 3b 0a 7d 0a 0a 2e 74 65 78 74 2d 63 79 61 6e 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 37 61 32 62 38 3b 0a 7d 0a 0a 2e 74 65 78 74 2d 77 68 69 74 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 7d 0a 0a 2e 74 65 78 74 2d 67 72 61 79 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 36 63 37 35 37 64 3b 0a 7d 0a 0a 2e 74 65 78 74 2d 67 72 61 79 2d 64 61 72 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 34 33 61 34 30 3b 0a 7d 0a 0a 2e 74 65 78 74
                                                                                                                                                                                                                                                                        Data Ascii: 4;}.text-yellow { color: #ffc107;}.text-green { color: #28a745;}.text-teal { color: #20c997;}.text-cyan { color: #17a2b8;}.text-white { color: #fff;}.text-gray { color: #6c757d;}.text-gray-dark { color: #343a40;}.text
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC16384INData Raw: 6c 61 74 65 59 28 30 29 3b 0a 20 20 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 0a 7d 0a 2e 6a 6c 74 6d 61 2d 61 64 76 61 6e 63 65 64 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 6a 6c 74 6d 61 2d 61 63 63 6f 72 64 69 6f 6e 2d 74 61 62 2d 74 69 74 6c 65 2e 73 68 6f 77 2e 61 63 74 69 76 65 20 2b 20 2e 6a 6c 74 6d 61 2d 61 63 63 6f 72 64 69 6f 6e 2d 74 61 62 2d 63 6f 6e 74 65 6e 74 20 70 20 7b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 7d 0a 2e 6a 6c 74 6d 61 2d 61 64 76 61 6e 63 65 64 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 6a 6c 74 6d 61 2d 61 63 63 6f 72 64 69 6f 6e 2d 74 61 62 2d 74 69 74 6c 65 20 2e 6a
                                                                                                                                                                                                                                                                        Data Ascii: lateY(0); -ms-transform: translateY(0); transform: translateY(0);}.jltma-advanced-accordion .jltma-accordion-tab-title.show.active + .jltma-accordion-tab-content p { opacity: 1;}.jltma-advanced-accordion .jltma-accordion-tab-title .j
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC16384INData Raw: 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 20 63 65 6e 74 65 72 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 33 30 70 78 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74
                                                                                                                                                                                                                                                                        Data Ascii: align-items: center; -webkit-box-pack: center; -webkit-justify-content: center; -ms-flex-pack: center; justify-content: center; width: 100%; left: 0; opacity: 0; padding: 30px; position: absolute; z-index: 1; -webkit-t
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC16384INData Raw: 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 30 2e 33 73 20 65 61 73 65 3b 0a 20 20 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 30 2e 33 73 20 65 61 73 65 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 30 2e 33 73 20 65 61 73 65 3b 0a 7d 0a 0a 2e 74 65 61 6d 2d 6d 65 6d 62 65 72 2d 63 69 72 63 6c 65 2d 61 6e 69 6d 61 74 69 6f 6e 20 2e 6a 6c 74 6d 61 2d 74 65 61 6d 2d 6d 65 6d 62 65 72 2d 63 69 72 63 6c 65 2d 61 6e 69 6d 61 74 69 6f 6e 20 2e 6a 6c 74 6d 61 2d 74 65 61 6d 2d 6d 65 6d 62 65 72 2d 74 68 75 6d 62 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 7d 0a 2e 74 65 61 6d 2d 6d 65 6d 62 65 72 2d 63 69 72 63 6c 65 2d 61 6e 69 6d 61 74 69 6f 6e 20 2e 6a 6c 74
                                                                                                                                                                                                                                                                        Data Ascii: lign: center; -webkit-transition: 0.3s ease; -o-transition: 0.3s ease; transition: 0.3s ease;}.team-member-circle-animation .jltma-team-member-circle-animation .jltma-team-member-thumb { margin-bottom: 20px;}.team-member-circle-animation .jlt
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC16384INData Raw: 2c 20 30 2c 20 30 29 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 7d 0a 2e 6a 6c 74 6d 61 2d 63 72 65 61 74 69 76 65 2d 62 75 74 74 6f 6e 2d 2d 72 61 79 65 6e 20 3e 20 73 70 61 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 6a 6c 74 6d 61 2d 63 72 65 61 74 69 76 65 2d 62 75 74 74 6f 6e 2d 2d 72 61 79 65 6e 3a 3a 62 65 66 6f 72 65 2c 0a 2e 6a 6c 74 6d 61 2d 63 72 65 61 74 69 76 65 2d 62 75 74 74 6f 6e 2d 2d 72 61 79 65 6e 20 3e 20 73 70 61 6e 20 7b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 30 2e 33 73 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 30 2e 33 73 3b 0a 20 20 2d 6f 2d 74 72 61 6e
                                                                                                                                                                                                                                                                        Data Ascii: , 0, 0); z-index: 1;}.jltma-creative-button--rayen > span { display: block;}.jltma-creative-button--rayen::before,.jltma-creative-button--rayen > span { transition: -webkit-transform 0.3s; -webkit-transition: -webkit-transform 0.3s; -o-tran
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC16384INData Raw: 20 73 6b 65 77 58 28 2d 31 38 64 65 67 29 3b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 20 72 6f 74 61 74 65 28 2d 31 38 64 65 67 29 20 73 6b 65 77 58 28 2d 31 38 64 65 67 29 3b 0a 7d 0a 2e 6a 6c 74 6d 61 2d 66 6c 69 70 2d 62 6f 78 2d 77 72 61 70 70 65 72 2e 66 6f 75 72 20 2e 6a 6c 74 6d 61 2d 66 6c 69 70 2d 62 6f 78 2d 66 72 6f 6e 74 20 2e 6a 6c 74 6d 61 2d 66 6c 69 70 62 6f 78 2d 63 6f 6e 74 65 6e 74 2c 0a 2e 6a 6c 74 6d 61 2d 66 6c 69 70 2d 62 6f 78 2d 77 72 61 70 70 65 72 2e 66 6f 75 72 20 2e 6a 6c 74 6d 61 2d 66 6c 69 70 2d 62 6f 78 2d 62 61 63 6b 20 2e 6a 6c 74 6d 61 2d 66 6c 69 70 62 6f 78 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                                                                                                        Data Ascii: skewX(-18deg); transform: translateY(-50%) rotate(-18deg) skewX(-18deg);}.jltma-flip-box-wrapper.four .jltma-flip-box-front .jltma-flipbox-content,.jltma-flip-box-wrapper.four .jltma-flip-box-back .jltma-flipbox-content { display: -webkit-
                                                                                                                                                                                                                                                                        2024-10-30 16:50:22 UTC16384INData Raw: 20 34 30 70 78 2c 20 30 29 3b 0a 7d 0a 66 69 67 75 72 65 2e 6a 6c 74 6d 61 2d 65 66 66 65 63 74 2d 6c 69 6c 79 20 66 69 67 63 61 70 74 69 6f 6e 20 68 32 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 30 2e 33 35 73 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 30 2e 33 35 73 3b 0a 20 20 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 74 72 61 6e 73 66 6f 72 6d 20 30 2e 33 35 73 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 74 72 61 6e 73 66 6f 72 6d 20 30 2e 33 35 73 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 74 72 61 6e 73 66 6f 72 6d 20 30 2e 33 35 73 2c 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 30
                                                                                                                                                                                                                                                                        Data Ascii: 40px, 0);}figure.jltma-effect-lily figcaption h2 { -webkit-transition: -webkit-transform 0.35s; transition: -webkit-transform 0.35s; -o-transition: transform 0.35s; transition: transform 0.35s; transition: transform 0.35s, -webkit-transform 0
                                                                                                                                                                                                                                                                        2024-10-30 16:50:22 UTC1368INData Raw: 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 29 3b 0a 20 20 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 29 3b 0a 7d 0a 66 69 67 75 72 65 2e 6a 6c 74 6d 61 2d 65 66 66 65 63 74 2d 6f 73 63 61 72 3a 68 6f 76 65 72 20 68 32 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 7d 0a 66 69 67 75 72 65 2e 6a 6c 74 6d 61 2d 65 66 66 65 63 74 2d 6f 73 63 61 72 3a 68 6f 76 65 72 20 66 69 67 63 61 70 74 69 6f 6e 3a 3a 62 65
                                                                                                                                                                                                                                                                        Data Ascii: ransform: scale(0); -ms-transform: scale(0); transform: scale(0);}figure.jltma-effect-oscar:hover h2 { -webkit-transform: translate3d(0, 0, 0); transform: translate3d(0, 0, 0);}figure.jltma-effect-oscar:hover figcaption::be
                                                                                                                                                                                                                                                                        2024-10-30 16:50:22 UTC14994INData Raw: 78 62 6f 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 7d 0a 0a 75 6c 2e 73 6c 69 63 6b 2d 64 6f 74 73 20 6c 69 2e 73 6c 69 63 6b 2d 61 63 74 69 76 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 34 62 30 30 65 37 3b 0a 7d 0a 0a 2e 6a 6c 74 6d 61 2d 62 6c 6f 67 2d 70 61 67 69 6e 61 74 69 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 2e 6a 6c 74 6d 61 2d 62 6c 6f 67 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 70 61 67 65 2d 6e 75 6d 62 65 72 73 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 3b 0a 20 20 62 6f 72 64 65 72
                                                                                                                                                                                                                                                                        Data Ascii: xbox; display: flex;}ul.slick-dots li.slick-active { color: #4b00e7;}.jltma-blog-pagination { display: inline-block; width: 100%;}.jltma-blog-pagination .page-numbers { display: inline-block; padding-left: 0; margin: 20px 0; border


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        143192.168.2.549873116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC408OUTGET /UAT/wp-content/uploads/2021/11/New-CampaignAgent-Logo-Blue-2.svg HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:20 GMT
                                                                                                                                                                                                                                                                        content-type: image/svg+xml
                                                                                                                                                                                                                                                                        last-modified: Sat, 13 Nov 2021 08:18:32 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 3822
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:20 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC880INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 35 2e 34 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 25.4.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC2942INData Raw: 09 09 4c 31 34 2e 32 2c 31 31 2e 36 7a 22 2f 3e 0a 09 3c 2f 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 31 2e 34 2c 31 30 2e 36 76 37 2e 31 48 34 38 76 2d 37 63 30 2d 31 2e 37 2d 31 2e 31 2d 32 2e 39 2d 32 2e 37 2d 32 2e 39 63 2d 31 2e 36 2c 30 2d 32 2e 37 2c 31 2e 32 2d 32 2e 37 2c 32 2e 39 76 36 2e 39 68 2d 33 2e 34 76 2d 37 63 30 2d 31 2e 37 2d 31 2e 31 2d 32 2e 39 2d 32 2e 37 2d 32 2e 39 0a 09 09 63 2d 31 2e 36 2c 30 2d 32 2e 37 2c 31 2e 32 2d 32 2e 37 2c 32 2e 39 76 36 2e 39 68 2d 33 2e 33 56 35 68 33 2e 33 76 31 2e 33 63 30 2e 39 2d 30 2e 39 2c 32 2e 32 2d 31 2e 35 2c 33 2e 35 2d 31 2e 35 63 31 2e 38 2c 30 2c 33 2e 32 2c 30 2e 38 2c 34 2e 32 2c 32 63 30 2e 39 2d 31 2e 32 2c 32 2e 35 2d 32 2c 34 2e 36 2d 32 0a 09
                                                                                                                                                                                                                                                                        Data Ascii: L14.2,11.6z"/></g><path class="st0" d="M51.4,10.6v7.1H48v-7c0-1.7-1.1-2.9-2.7-2.9c-1.6,0-2.7,1.2-2.7,2.9v6.9h-3.4v-7c0-1.7-1.1-2.9-2.7-2.9c-1.6,0-2.7,1.2-2.7,2.9v6.9h-3.3V5h3.3v1.3c0.9-0.9,2.2-1.5,3.5-1.5c1.8,0,3.2,0.8,4.2,2c0.9-1.2,2.5-2,4.6-2


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        144192.168.2.549883104.19.175.1884433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC748OUTGET /embed/v3/form/8551437/8ace5836-6d44-4615-a0cc-19fa772da38a/json?hs_static_app=forms-embed&hs_static_app_version=1.6227&X-HubSpot-Static-App-Info=forms-embed-1.6227 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: forms.hsforms.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Origin: https://campaignagent.com.au
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC1309INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:21 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-origin-hublet: na1
                                                                                                                                                                                                                                                                        vary: origin
                                                                                                                                                                                                                                                                        access-control-allow-origin: https://campaignagent.com.au
                                                                                                                                                                                                                                                                        access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                                                                        access-control-allow-headers: *
                                                                                                                                                                                                                                                                        access-control-allow-credentials: false
                                                                                                                                                                                                                                                                        access-control-max-age: 180
                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                        access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                                                                        Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                        x-robots-tag: none
                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 51
                                                                                                                                                                                                                                                                        x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                        x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                        x-hubspot-correlation-id: 6f53b78a-ecef-4d5d-b333-f4deb31fdcda
                                                                                                                                                                                                                                                                        x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-6c6b56f4b-5xqmw
                                                                                                                                                                                                                                                                        x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                        x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                        x-request-id: 6f53b78a-ecef-4d5d-b333-f4deb31fdcda
                                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                        Set-Cookie: __cf_bm=w0RRRjHEn6zeG4AlSDECT8YKm.J6qVBBGVrI9JC9_Mc-1730307021-1.0.1.1-qw8bFUaZAdA0BsV5Q4oolf7.MdjydhzccV0oNwubotXOETVsW4t_PNrACGOwM2iUoSloyWoNJFW9VXnEG0HKDQ; path=/; expires=Wed, 30-Oct-24 17:20:21 GMT; domain=.hsforms.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC241INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 48 43 69 34 4e 31 4e 33 66 33 33 35 39 52 77 6c 44 68 73 56 65 64 31 4a 44 73 58 38 75 59 4b 67 6a 72 69 48 61 51 47 38 35 4f 4d 2d 31 37 33 30 33 30 37 30 32 31 30 39 36 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 68 73 66 6f 72 6d 73 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 61 63 65 37 36 31 32 63 38 37 36 62 32 61 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                        Data Ascii: Set-Cookie: _cfuvid=HCi4N1N3f3359RwlDhsVed1JDsX8uYKgjriHaQG85OM-1730307021096-0.0.1.1-604800000; path=/; domain=.hsforms.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8dace7612c876b2a-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC1188INData Raw: 33 36 31 39 0d 0a 7b 22 66 6f 72 6d 22 3a 7b 22 70 6f 72 74 61 6c 49 64 22 3a 38 35 35 31 34 33 37 2c 22 67 75 69 64 22 3a 22 38 61 63 65 35 38 33 36 2d 36 64 34 34 2d 34 36 31 35 2d 61 30 63 63 2d 31 39 66 61 37 37 32 64 61 33 38 61 22 2c 22 63 73 73 43 6c 61 73 73 22 3a 22 68 73 2d 66 6f 72 6d 20 73 74 61 63 6b 65 64 22 2c 22 69 6e 6c 69 6e 65 4d 65 73 73 61 67 65 22 3a 22 22 2c 22 72 65 64 69 72 65 63 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 61 6d 70 61 69 67 6e 61 67 65 6e 74 2e 63 6f 6d 2e 61 75 2f 64 65 70 6f 73 69 74 6e 6f 77 2d 74 68 61 6e 6b 2d 79 6f 75 22 2c 22 73 75 62 6d 69 74 54 65 78 74 22 3a 22 44 6f 77 6e 6c 6f 61 64 22 2c 22 66 6f 72 6d 46 69 65 6c 64 47 72 6f 75 70 73 22 3a 5b 7b 22 66 69 65 6c 64 73 22 3a 5b 7b 22 6e 61 6d 65 22
                                                                                                                                                                                                                                                                        Data Ascii: 3619{"form":{"portalId":8551437,"guid":"8ace5836-6d44-4615-a0cc-19fa772da38a","cssClass":"hs-form stacked","inlineMessage":"","redirectUrl":"https://campaignagent.com.au/depositnow-thank-you","submitText":"Download","formFieldGroups":[{"fields":[{"name"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC1369INData Raw: 73 22 3a 5b 5d 2c 22 63 68 65 63 6b 50 68 6f 6e 65 46 6f 72 6d 61 74 22 3a 66 61 6c 73 65 7d 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 68 69 64 64 65 6e 22 3a 66 61 6c 73 65 2c 22 64 65 66 61 75 6c 74 56 61 6c 75 65 22 3a 22 22 2c 22 69 73 53 6d 61 72 74 46 69 65 6c 64 22 3a 66 61 6c 73 65 2c 22 75 6e 73 65 6c 65 63 74 65 64 4c 61 62 65 6c 22 3a 22 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 22 2c 22 64 65 70 65 6e 64 65 6e 74 46 69 65 6c 64 46 69 6c 74 65 72 73 22 3a 5b 5d 2c 22 6c 61 62 65 6c 48 69 64 64 65 6e 22 3a 66 61 6c 73 65 2c 22 70 72 6f 70 65 72 74 79 4f 62 6a 65 63 74 54 79 70 65 22 3a 22 43 4f 4e 54 41 43 54 22 2c 22 6d 65 74 61 44 61 74 61 22 3a 5b 5d 2c 22 6f 62 6a 65 63 74 54 79 70 65 49 64 22 3a 22 30 2d 31 22 7d 5d 2c 22
                                                                                                                                                                                                                                                                        Data Ascii: s":[],"checkPhoneFormat":false},"enabled":true,"hidden":false,"defaultValue":"","isSmartField":false,"unselectedLabel":"","placeholder":"","dependentFieldFilters":[],"labelHidden":false,"propertyObjectType":"CONTACT","metaData":[],"objectTypeId":"0-1"}],"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC1369INData Raw: 65 7d 2c 7b 22 6c 61 62 65 6c 22 3a 22 32 20 6d 6f 6e 74 68 22 2c 22 76 61 6c 75 65 22 3a 22 32 20 6d 6f 6e 74 68 22 2c 22 64 69 73 70 6c 61 79 4f 72 64 65 72 22 3a 31 2c 22 64 6f 75 62 6c 65 44 61 74 61 22 3a 30 2e 30 2c 22 68 69 64 64 65 6e 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 72 65 61 64 4f 6e 6c 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 6c 61 62 65 6c 22 3a 22 33 20 6d 6f 6e 74 68 22 2c 22 76 61 6c 75 65 22 3a 22 33 20 6d 6f 6e 74 68 22 2c 22 64 69 73 70 6c 61 79 4f 72 64 65 72 22 3a 32 2c 22 64 6f 75 62 6c 65 44 61 74 61 22 3a 30 2e 30 2c 22 68 69 64 64 65 6e 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 72 65 61 64 4f 6e 6c 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 6c 61 62 65 6c 22 3a 22
                                                                                                                                                                                                                                                                        Data Ascii: e},{"label":"2 month","value":"2 month","displayOrder":1,"doubleData":0.0,"hidden":false,"description":"","readOnly":false},{"label":"3 month","value":"3 month","displayOrder":2,"doubleData":0.0,"hidden":false,"description":"","readOnly":false},{"label":"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC1369INData Raw: 64 4f 70 74 69 6f 6e 73 22 3a 5b 22 74 72 75 65 22 5d 2c 22 6f 70 74 69 6f 6e 73 22 3a 5b 7b 22 6c 61 62 65 6c 22 3a 22 59 65 73 22 2c 22 76 61 6c 75 65 22 3a 22 74 72 75 65 22 2c 22 64 69 73 70 6c 61 79 4f 72 64 65 72 22 3a 2d 31 2c 22 64 6f 75 62 6c 65 44 61 74 61 22 3a 30 2e 30 2c 22 68 69 64 64 65 6e 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 72 65 61 64 4f 6e 6c 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 6c 61 62 65 6c 22 3a 22 4e 6f 22 2c 22 76 61 6c 75 65 22 3a 22 66 61 6c 73 65 22 2c 22 64 69 73 70 6c 61 79 4f 72 64 65 72 22 3a 2d 31 2c 22 64 6f 75 62 6c 65 44 61 74 61 22 3a 30 2e 30 2c 22 68 69 64 64 65 6e 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 72 65 61 64 4f 6e 6c 79 22 3a 66 61
                                                                                                                                                                                                                                                                        Data Ascii: dOptions":["true"],"options":[{"label":"Yes","value":"true","displayOrder":-1,"doubleData":0.0,"hidden":false,"description":"","readOnly":false},{"label":"No","value":"false","displayOrder":-1,"doubleData":0.0,"hidden":false,"description":"","readOnly":fa
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC1369INData Raw: 6c 65 63 74 65 64 4c 61 62 65 6c 22 3a 22 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 22 2c 22 64 65 70 65 6e 64 65 6e 74 46 69 65 6c 64 46 69 6c 74 65 72 73 22 3a 5b 5d 2c 22 6c 61 62 65 6c 48 69 64 64 65 6e 22 3a 66 61 6c 73 65 2c 22 70 72 6f 70 65 72 74 79 4f 62 6a 65 63 74 54 79 70 65 22 3a 22 43 4f 4e 54 41 43 54 22 2c 22 6d 65 74 61 44 61 74 61 22 3a 5b 5d 2c 22 6f 62 6a 65 63 74 54 79 70 65 49 64 22 3a 22 30 2d 31 22 7d 5d 2c 22 64 65 66 61 75 6c 74 22 3a 74 72 75 65 2c 22 69 73 53 6d 61 72 74 47 72 6f 75 70 22 3a 66 61 6c 73 65 2c 22 72 69 63 68 54 65 78 74 22 3a 7b 22 63 6f 6e 74 65 6e 74 22 3a 22 22 2c 22 74 79 70 65 22 3a 22 54 45 58 54 22 7d 2c 22 69 73 50 61 67 65 42 72 65 61 6b 22 3a 66 61 6c 73 65 7d 2c 7b 22 66 69 65 6c 64 73 22 3a
                                                                                                                                                                                                                                                                        Data Ascii: lectedLabel":"","placeholder":"","dependentFieldFilters":[],"labelHidden":false,"propertyObjectType":"CONTACT","metaData":[],"objectTypeId":"0-1"}],"default":true,"isSmartGroup":false,"richText":{"content":"","type":"TEXT"},"isPageBreak":false},{"fields":
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC1369INData Raw: 74 68 5c 22 3a 5c 22 31 30 30 25 5c 22 2c 5c 22 6c 61 62 65 6c 54 65 78 74 43 6f 6c 6f 72 5c 22 3a 5c 22 23 33 33 34 37 35 62 5c 22 2c 5c 22 6c 69 6e 6b 43 6f 6c 6f 72 5c 22 3a 5c 22 23 30 30 30 30 45 45 5c 22 2c 5c 22 63 6c 69 63 6b 65 64 4c 69 6e 6b 43 6f 6c 6f 72 5c 22 3a 5c 22 23 35 35 31 41 38 42 5c 22 2c 5c 22 6c 61 62 65 6c 54 65 78 74 53 69 7a 65 5c 22 3a 5c 22 31 33 70 78 5c 22 2c 5c 22 68 65 6c 70 54 65 78 74 43 6f 6c 6f 72 5c 22 3a 5c 22 23 37 43 39 38 42 36 5c 22 2c 5c 22 68 65 6c 70 54 65 78 74 53 69 7a 65 5c 22 3a 5c 22 31 31 70 78 5c 22 2c 5c 22 6c 65 67 61 6c 43 6f 6e 73 65 6e 74 54 65 78 74 43 6f 6c 6f 72 5c 22 3a 5c 22 23 33 33 34 37 35 62 5c 22 2c 5c 22 6c 65 67 61 6c 43 6f 6e 73 65 6e 74 54 65 78 74 53 69 7a 65 5c 22 3a 5c 22 31 34 70
                                                                                                                                                                                                                                                                        Data Ascii: th\":\"100%\",\"labelTextColor\":\"#33475b\",\"linkColor\":\"#0000EE\",\"clickedLinkColor\":\"#551A8B\",\"labelTextSize\":\"13px\",\"helpTextColor\":\"#7C98B6\",\"helpTextSize\":\"11px\",\"legalConsentTextColor\":\"#33475b\",\"legalConsentTextSize\":\"14p
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC1369INData Raw: 2d 63 6f 6c 6f 72 3a 23 66 66 38 66 37 33 7d 2e 68 73 2d 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 36 36 65 35 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 65 36 36 65 35 30 7d 6c 61 62 65 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 77 69 64 74 68 3a 31 33 30 70 78 3b 63 6f 6c 6f 72 3a 23 33 33 34 37 35 62 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 61 75 74 6f 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65
                                                                                                                                                                                                                                                                        Data Ascii: -color:#ff8f73}.hs-button:active{background-color:#e66e50;border-color:#e66e50}label{font-size:14px;width:130px;color:#33475b;display:block;float:none;width:auto;font-weight:500;line-height:20px;padding-top:0;margin-bottom:4px;font-family:\"Helvetica Neue
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC1369INData Raw: 36 65 32 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 2d 6d 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 7d 2e 68 73 2d 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 66 69 6c 65 5d 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 38 66 61 7d 2e 68 73 2d 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 2c 2e 68 73 2d 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 70 61 64
                                                                                                                                                                                                                                                                        Data Ascii: 6e2;box-sizing:border-box;-webkit-border-radius:3px;-moz-border-radius:3px;-ms-border-radius:3px;border-radius:3px}.hs-input:not([type=file]){background-color:#f5f8fa}.hs-input[type=checkbox],.hs-input[type=radio]{cursor:pointer;width:auto;height:auto;pad
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC1369INData Raw: 73 74 20 6c 61 62 65 6c 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 7d 2e 69 6e 70 75 74 73 2d 6c 69 73 74 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 36 70 78 7d 2e 69 6e 70 75 74 73 2d 6c 69 73 74 3e 6c 69 2b 6c 69 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 70 78 7d 75 6c 2e 6e 6f 2d 6c 69 73 74 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 66 69 65 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 38 70 78 7d 2e 68 73 2d 66 69 65 6c 64 2d 64 65 73 63 7b 63 6f 6c 6f 72 3a 23 37 63 39 38 62 36 3b 6d
                                                                                                                                                                                                                                                                        Data Ascii: st label{float:none;width:auto;padding:0;line-height:18px;white-space:normal;font-weight:normal}.inputs-list:first-child{padding-top:6px}.inputs-list>li+li{padding-top:2px}ul.no-list{list-style:none}.field{margin-bottom:18px}.hs-field-desc{color:#7c98b6;m


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        145192.168.2.549887104.18.142.1194433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:20 UTC516OUTGET /forms/v2.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: js.hsforms.net
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        Cookie: __cf_bm=lYnA37h7.1e3cIkfj9ue3uDOqCm.NMW406xojfp9LWg-1730307019-1.0.1.1-uL5t6cJv6ZCxSRKjg9QhimaeGxWUrTw7Xs6g9Awf4Gfn9DGgK_mPcAOSNb5h4okFk2xPrFWg7Hj2DEwU_N6ERg
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC1344INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:21 GMT
                                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                        last-modified: Mon, 30 Sep 2024 16:16:42 UTC
                                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                        x-amz-version-id: kLVNDW8Ykh6K0rP5.B3EI30fJIwAAkz3
                                                                                                                                                                                                                                                                        etag: W/"53fa063fb1734ce6bb187c96e7665972"
                                                                                                                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                                                                                                                        x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                        via: 1.1 68a3b1d5c75429221abc685a453afb60.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                        x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                                                                        x-amz-cf-id: Ld9wTAZpE1Hy8I75eF74JGl6nhh32sd_5yjR_lVF3uvhxvaVtQMkOQ==
                                                                                                                                                                                                                                                                        Age: 117
                                                                                                                                                                                                                                                                        content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=forms-embed/static-1.6227/bundles/project-v2.js&cfRay=8dace487ae960bac-DFW
                                                                                                                                                                                                                                                                        Cache-Control: s-maxage=600, max-age=300
                                                                                                                                                                                                                                                                        x-hs-target-asset: forms-embed/static-1.6227/bundles/project-v2.js
                                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                                        x-hs-cache-status: HIT
                                                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                                                                        x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                        x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                        x-hubspot-correlation-id: 983d44a4-3787-4450-a513-89b54e869155
                                                                                                                                                                                                                                                                        x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-86c46c9777-cshvh
                                                                                                                                                                                                                                                                        x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                        x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC616INData Raw: 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 39 38 33 64 34 34 61 34 2d 33 37 38 37 2d 34 34 35 30 2d 61 35 31 33 2d 38 39 62 35 34 65 38 36 39 31 35 35 0d 0a 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 66 6f 72 6d 73 2d 65 6d 62 65 64 2d 76 32 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 55 32 68 33 33 43 74 49 32 36 33 42 6b 67 62 58 62 4e 56 38 4a 49 4f 61 44 32 66 4c 75 78 56 4f 33 5a 4a 7a 37 30
                                                                                                                                                                                                                                                                        Data Ascii: x-request-id: 983d44a4-3787-4450-a513-89b54e869155cache-tag: staticjsapp-forms-embed-v2-web-prod,staticjsapp-prodCF-Cache-Status: HITReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U2h33CtI263BkgbXbNV8JIOaD2fLuxVO3ZJz70
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC1369INData Raw: 37 66 66 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 5b 72 5d 2e 63 61 6c 6c 28 61 2e 65 78 70 6f 72 74 73 2c 61 2c 61 2e 65 78 70 6f 72 74 73 2c 6e 29 3b 61 2e 6c 3d 21 30 3b 72 65 74 75 72 6e 20 61 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 3b 6e 2e 63 3d 74 3b 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 3b 6e
                                                                                                                                                                                                                                                                        Data Ascii: 7ff9!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};e[r].call(a.exports,a,a.exports,n);a.l=!0;return a.exports}n.m=e;n.c=t;n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})};n
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC1369INData Raw: 74 79 28 69 29 7c 7c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 21 65 5b 69 5d 29 26 26 28 65 5b 69 5d 3d 7b 7d 29 3b 72 28 65 5b 69 5d 2c 6f 2e 6a 6f 69 6e 28 22 2e 22 29 2c 6e 2c 61 29 7d 7d 3b 74 2e 61 3d 72 7d 2c 22 2b 78 4e 67 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 69 6a 48 70 22 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 74 25 34 3d 3d 30 26 26 74 25 31 30 30 7c 7c 74 25 34 30 30 3d 3d 30 3f 32 39 3a 32 38 3b 63 61 73 65 20 38 3a 63 61 73 65 20 33 3a 63 61 73 65 20 35 3a 63 61 73 65 20 31 30 3a 72 65 74 75 72 6e 20 33 30 3b 64 65 66 61 75 6c 74 3a 72 65 74
                                                                                                                                                                                                                                                                        Data Ascii: ty(i)||e.hasOwnProperty(i)&&!e[i])&&(e[i]={});r(e[i],o.join("."),n,a)}};t.a=r},"+xNg":function(e,t,n){"use strict";var r=n("ijHp");var a=function(e,t){switch(e){case 1:return t%4==0&&t%100||t%400==0?29:28;case 8:case 3:case 5:case 10:return 30;default:ret
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC1369INData Raw: 20 74 7d 29 2e 63 61 74 63 68 28 28 29 3d 3e 7b 61 2e 72 65 6d 6f 76 65 28 73 29 3b 72 65 74 75 72 6e 5b 5d 7d 29 3b 61 2e 61 64 64 28 73 2c 6c 29 3b 72 65 74 75 72 6e 20 6c 7d 3b 74 2e 61 3d 69 7d 2c 22 30 57 4b 53 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 29 3b 76 61 72 20 72 3d 6e 28 22 69 6a 48 70 22 29 2c 61 3d 6e 28 22 36 4e 66 77 22 29 3b 63 6f 6e 73 74 20 69 3d 2f 5e 2d 3f 5b 30 2d 39 5d 2a 5b 2e 5d 3f 5b 30 2d 39 5d 7b 30 2c 32 7d 24 2f 2c 6f 3d 65 3d 3e 4f 62 6a 65 63 74 28 72 2e 66 29 28 65 29 7c 7c 4f 62 6a 65 63 74 28 72 2e 68 29 28 65 29 7c 7c 4f 62 6a 65 63 74 28 72 2e 6c 29 28 65 29 7c 7c 69 2e
                                                                                                                                                                                                                                                                        Data Ascii: t}).catch(()=>{a.remove(s);return[]});a.add(s,l);return l};t.a=i},"0WKS":function(e,t,n){"use strict";n.d(t,"a",(function(){return o}));var r=n("ijHp"),a=n("6Nfw");const i=/^-?[0-9]*[.]?[0-9]{0,2}$/,o=e=>Object(r.f)(e)||Object(r.h)(e)||Object(r.l)(e)||i.
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC1369INData Raw: 4c 42 4c 22 29 2c 76 3d 6e 28 22 73 42 6b 66 22 29 2c 45 3d 6e 28 22 41 39 71 67 22 29 2c 4f 3d 6e 28 22 69 37 53 46 22 29 2c 53 3d 6e 28 22 69 6a 48 70 22 29 2c 49 3d 6e 28 22 37 79 30 4f 22 29 2c 5f 3d 6e 28 22 32 67 32 76 22 29 2c 6a 3d 6e 2e 6e 28 5f 29 3b 63 6f 6e 73 74 20 6b 3d 28 7b 75 72 6c 3a 65 2c 70 6f 72 74 61 6c 49 64 3a 74 2c 66 6f 72 6d 49 64 3a 6e 2c 65 6d 61 69 6c 3a 72 7d 29 3d 3e 6a 2e 61 2e 70 6f 73 74 28 65 2c 68 28 72 29 2c 7b 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 74 65 78 74 2f 70 6c 61 69 6e 22 7d 2c 70 61 72 61 6d 73 3a 7b 70 6f 72 74 61 6c 49 64 3a 74 2c 66 6f 72 6d 49 64 3a 6e 2c 72 65 73 75 62 5f 66 6f 72 6d 5f 6e 61 6d 65 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 49 2e 61
                                                                                                                                                                                                                                                                        Data Ascii: LBL"),v=n("sBkf"),E=n("A9qg"),O=n("i7SF"),S=n("ijHp"),I=n("7y0O"),_=n("2g2v"),j=n.n(_);const k=({url:e,portalId:t,formId:n,email:r})=>j.a.post(e,h(r),{headers:{"Content-Type":"text/plain"},params:{portalId:t,formId:n,resub_form_name:encodeURIComponent(I.a
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC1369INData Raw: 20 52 28 65 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 72 2e 65 2c 70 61 79 6c 6f 61 64 3a 65 7d 7d 63 6f 6e 73 74 20 78 3d 28 5b 65 2c 74 5d 29 3d 3e 28 6e 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 72 28 29 2c 69 3d 4f 62 6a 65 63 74 28 6f 2e 79 29 28 61 29 2c 73 3d 4f 62 6a 65 63 74 28 6f 2e 6b 29 28 61 29 2c 6c 3d 4f 62 6a 65 63 74 28 75 2e 62 29 28 61 29 2c 7b 76 61 6c 69 64 61 74 69 6f 6e 3a 7b 75 73 65 44 65 66 61 75 6c 74 42 6c 6f 63 6b 4c 69 73 74 3a 63 7d 7d 3d 65 3b 6e 28 54 28 5b 74 5d 29 29 3b 4e 28 7b 75 72 6c 3a 6c 2c 70 6f 72 74 61 6c 49 64 3a 69 2c 66 6f 72 6d 49 64 3a 73 2c 65 6d 61 69 6c 3a 74 2c 69 6e 63 6c 75 64 65 46 72 65 65 6d 61 69 6c 53 75 67 67 65 73 74 69 6f 6e 73 3a 21 63 7d 29 2e 74 68 65 6e 28 28 7b 64 61 74 61 3a 74 7d 29 3d
                                                                                                                                                                                                                                                                        Data Ascii: R(e){return{type:r.e,payload:e}}const x=([e,t])=>(n,r)=>{const a=r(),i=Object(o.y)(a),s=Object(o.k)(a),l=Object(u.b)(a),{validation:{useDefaultBlockList:c}}=e;n(T([t]));N({url:l,portalId:i,formId:s,email:t,includeFreemailSuggestions:!c}).then(({data:t})=
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC1369INData Raw: 73 69 6f 6e 41 74 74 65 6d 70 74 73 2b 31 7d 29 3b 63 61 73 65 22 73 75 62 6d 69 73 73 69 6f 6e 53 74 61 72 74 22 3a 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 65 2c 7b 69 73 53 75 62 6d 69 74 74 69 6e 67 3a 21 30 2c 69 73 53 75 62 6d 69 73 73 69 6f 6e 53 75 63 63 65 73 73 66 75 6c 3a 21 31 2c 69 73 53 75 62 6d 69 73 73 69 6f 6e 46 61 69 6c 75 72 65 3a 21 31 2c 66 6f 72 6d 53 75 62 6d 69 73 73 69 6f 6e 45 72 72 6f 72 3a 7b 7d 2c 66 6f 72 6d 53 75 62 6d 69 73 73 69 6f 6e 57 61 72 6e 69 6e 67 3a 22 22 2c 6c 61 73 74 53 75 62 6d 69 73 73 69 6f 6e 53 74 61 72 74 4d 73 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 29 3b 63 61 73 65 22 73 75 62 6d 69 73 73 69 6f 6e 53 75 63 63 65 73 73 22 3a 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73
                                                                                                                                                                                                                                                                        Data Ascii: sionAttempts+1});case"submissionStart":return Object.assign({},e,{isSubmitting:!0,isSubmissionSuccessful:!1,isSubmissionFailure:!1,formSubmissionError:{},formSubmissionWarning:"",lastSubmissionStartMs:Date.now()});case"submissionSuccess":return Object.ass
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC1369INData Raw: 72 72 6f 72 43 6c 61 73 73 3a 4f 62 6a 65 63 74 28 75 2e 68 29 28 65 29 2c 69 73 45 72 72 6f 72 56 69 73 69 62 6c 65 3a 4f 62 6a 65 63 74 28 61 2e 63 29 28 65 2c 74 2c 6e 29 2c 69 73 4d 6f 62 69 6c 65 52 65 73 70 6f 6e 73 69 76 65 3a 4f 62 6a 65 63 74 28 75 2e 73 29 28 65 29 2c 65 72 72 6f 72 4d 65 73 73 61 67 65 43 6c 61 73 73 3a 4f 62 6a 65 63 74 28 75 2e 69 29 28 65 29 2c 6c 61 62 65 6c 3a 4f 62 6a 65 63 74 28 6c 2e 61 29 28 65 2c 22 66 69 65 6c 64 4c 61 62 65 6c 73 2e 22 2b 74 2e 69 64 2c 7b 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 74 2e 6c 61 62 65 6c 7d 29 7d 2c 7b 73 68 6f 75 6c 64 53 68 6f 77 43 6f 75 6e 74 72 79 44 72 6f 70 64 6f 77 6e 3a 74 2e 66 69 65 6c 64 54 79 70 65 3d 3d 3d 64 2e 6d 3f 4f 62 6a 65 63 74 28 66 2e 62 29 28 65 2c 74 29 3a 6e 75
                                                                                                                                                                                                                                                                        Data Ascii: rrorClass:Object(u.h)(e),isErrorVisible:Object(a.c)(e,t,n),isMobileResponsive:Object(u.s)(e),errorMessageClass:Object(u.i)(e),label:Object(l.a)(e,"fieldLabels."+t.id,{defaultValue:t.label})},{shouldShowCountryDropdown:t.fieldType===d.m?Object(f.b)(e,t):nu
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC1369INData Raw: 76 65 6e 2d 6e 61 6d 65 22 3b 63 61 73 65 22 6a 6f 62 74 69 74 6c 65 22 3a 72 65 74 75 72 6e 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2d 74 69 74 6c 65 22 3b 63 61 73 65 22 6c 61 73 74 6e 61 6d 65 22 3a 72 65 74 75 72 6e 22 66 61 6d 69 6c 79 2d 6e 61 6d 65 22 3b 63 61 73 65 22 73 61 6c 75 74 61 74 69 6f 6e 22 3a 72 65 74 75 72 6e 22 68 6f 6e 6f 72 69 66 69 63 2d 70 72 65 66 69 78 22 3b 63 61 73 65 22 73 74 61 74 65 22 3a 72 65 74 75 72 6e 22 61 64 64 72 65 73 73 2d 6c 65 76 65 6c 31 22 3b 63 61 73 65 22 61 64 64 72 65 73 73 22 3a 72 65 74 75 72 6e 22 61 64 64 72 65 73 73 2d 6c 69 6e 65 31 22 3b 63 61 73 65 22 63 69 74 79 22 3a 72 65 74 75 72 6e 22 61 64 64 72 65 73 73 2d 6c 65 76 65 6c 32 22 3b 63 61 73 65 22 63 6f 75 6e 74 72 79 22 3a 72 65 74 75 72 6e 22
                                                                                                                                                                                                                                                                        Data Ascii: ven-name";case"jobtitle":return"organization-title";case"lastname":return"family-name";case"salutation":return"honorific-prefix";case"state":return"address-level1";case"address":return"address-line1";case"city":return"address-level2";case"country":return"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC1369INData Raw: 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 52 46 52 52 22 29 2c 61 3d 6e 28 22 69 6a 48 70 22 29 3b 76 61 72 20 69 3d 28 7b 6d 65 73 73 61 67 65 3a 65 2c 70 72 6f 70 65 72 74 69 65 73 3a 74 7d 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 74 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 61 2e 61 29 28 6e 29 3f 6e 75 6c 6c 3a 60 24 7b 65 7d 3a 20 24 7b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 7d 60 7d 2c 6f 3d 6e 28 22 47 33 49 50 22 29 3b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 29 29 3b 63 6f 6e 73 74 20 73 3d 65 3d 3e 28 7b 74 79 70 65 3a 6f 2e 62 2c 70 61 79 6c 6f 61 64 3a 65 7d 29 2c 75 3d 28 7b 6d 65 73 73 61 67 65 3a 65 2c
                                                                                                                                                                                                                                                                        Data Ascii: t,n){"use strict";var r=n("RFRR"),a=n("ijHp");var i=({message:e,properties:t})=>{const n=Object(r.a)(t);return Object(a.a)(n)?null:`${e}: ${JSON.stringify(t)}`},o=n("G3IP");n.d(t,"a",(function(){return u}));const s=e=>({type:o.b,payload:e}),u=({message:e,


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        146192.168.2.54988413.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:21 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                        x-ms-request-id: 336bf192-401e-00ac-1a67-270a97000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165021Z-15b8d89586f5s5nz3ffrgxn5ac000000090000000000amgk
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        147192.168.2.54988513.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:21 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                        x-ms-request-id: bce25016-801e-0035-64b4-2a752a000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165021Z-r197bdfb6b4n9cxdnknw89p4zg000000018000000000ap48
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                        148192.168.2.54988613.107.246.45443
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Date: Wed, 30 Oct 2024 16:50:21 GMT
                                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                        ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                        x-ms-request-id: efaca471-901e-002a-6713-287a27000000
                                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                        x-azure-ref: 20241030T165021Z-r197bdfb6b48pl4k4a912hk2g400000007ng000000006afs
                                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        149192.168.2.549877116.90.53.24433732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC640OUTGET /UAT/wp-content/plugins/deepcore/src/admin/header-builder/assets/src/frontend/whb-jquery-plugins.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: campaignagent.com.au
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Referer: https://campaignagent.com.au/legals/
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                        expires: Wed, 06 Nov 2024 16:50:21 GMT
                                                                                                                                                                                                                                                                        content-type: application/javascript
                                                                                                                                                                                                                                                                        last-modified: Wed, 02 Feb 2022 12:12:28 GMT
                                                                                                                                                                                                                                                                        accept-ranges: bytes
                                                                                                                                                                                                                                                                        content-length: 8225
                                                                                                                                                                                                                                                                        date: Wed, 30 Oct 2024 16:50:21 GMT
                                                                                                                                                                                                                                                                        server: LiteSpeed
                                                                                                                                                                                                                                                                        vary: User-Agent
                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                        2024-10-30 16:50:21 UTC8225INData Raw: 2f 2a 20 53 74 69 63 6b 79 20 48 65 61 64 65 72 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6c 2c 6f 2c 73 2c 6e 29 7b 6c 2e 66 6e 2e 73 63 72 6f 6c 6c 4d 65 6e 75 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 74 3d 7b 61 64 64 43 6c 61 73 73 54 6f 3a 6c 28 74 68 69 73 29 2c 73 63 72 6f 6c 6c 55 70 43 6c 61 73 73 3a 22 69 73 2d 76 69 73 69 62 6c 65 22 2c 73 63 72 6f 6c 6c 44 6f 77 6e 43 6c 61 73 73 3a 22 69 73 2d 68 69 64 64 65 6e 22 2c 73 63 72 6f 6c 6c 54 6f 70 43 6c 61 73 73 3a 22 69 73 2d 74 6f 70 22 2c 73 63 72 6f 6c 6c 42 6f 74 74 6f 6d 43 6c 61 73 73 3a 22 69 73 2d 62 6f 74 74 6f 6d 22 2c 73 63 72 6f 6c 6c 4f 66 66 73 65 74 49 6e 43 6c 61 73 73 3a 22 69 73 2d 6f 66 66 73 65 74 2d 69 6e 22 2c 73 63 72 6f 6c 6c 4f 66 66 73 65 74 4f 75 74
                                                                                                                                                                                                                                                                        Data Ascii: /* Sticky Header */!function(l,o,s,n){l.fn.scrollMenu=function(n){var e,t={addClassTo:l(this),scrollUpClass:"is-visible",scrollDownClass:"is-hidden",scrollTopClass:"is-top",scrollBottomClass:"is-bottom",scrollOffsetInClass:"is-offset-in",scrollOffsetOut


                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                        Start time:12:49:48
                                                                                                                                                                                                                                                                        Start date:30/10/2024
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                                        Start time:12:49:50
                                                                                                                                                                                                                                                                        Start date:30/10/2024
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1196,i,5139011310192161647,1014720333673730124,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                                                        Start time:12:49:52
                                                                                                                                                                                                                                                                        Start date:30/10/2024
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mandrillapp.com/track/click/30927070/campaignagent.com.au?p=eyJzIjoibjZvUGt3cG1JWjg3YlU2enA4UWJpRWhQR3Q0IiwidiI6MSwicCI6IntcInVcIjozMDkyNzA3MCxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2NhbXBhaWduYWdlbnQuY29tLmF1XFxcL2xlZ2Fsc1xcXC9cIixcImlkXCI6XCJiNGU0NTg1ZGEyNzY0M2QyOGJmZDAwYjJkODUzYTAxZlwiLFwidXJsX2lkc1wiOltcIjg3NWRlNWViZTBmZWJjYzM4ZDExOTNhYzhlOWFkYzM4YmE4MmRmNWNcIl19In0"
                                                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                        No disassembly